Action not permitted
Modal body text goes here.
CVE-2023-4004
Vulnerability from cvelistv5
Published
2023-07-31 16:22
Modified
2024-11-15 16:30
Severity ?
EPSS score ?
Summary
Kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:17:11.551Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html" }, { "name": "RHSA-2023:4961", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:4961" }, { "name": "RHSA-2023:4962", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:4962" }, { "name": "RHSA-2023:4967", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:4967" }, { "name": "RHSA-2023:5069", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:5069" }, { "name": "RHSA-2023:5091", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:5091" }, { "name": "RHSA-2023:5093", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:5093" }, { "name": "RHSA-2023:5221", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:5221" }, { "name": "RHSA-2023:5244", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:5244" }, { "name": "RHSA-2023:5255", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:5255" }, { "name": "RHSA-2023:5548", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:5548" }, { "name": "RHSA-2023:5627", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:5627" }, { "name": "RHSA-2023:7382", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:7382" }, { "name": "RHSA-2023:7389", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:7389" }, { "name": "RHSA-2023:7411", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:7411" }, { "name": "RHSA-2023:7417", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:7417" }, { "name": "RHSA-2023:7431", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:7431" }, { "name": "RHSA-2023:7434", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:7434" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "name": "RHBZ#2225275", "tags": [ "issue-tracking", "x_refsource_REDHAT", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html" }, { "tags": [ "x_transferred" ], "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20231027-0001/" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5480" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5492" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:8::nfv", "cpe:/a:redhat:enterprise_linux:8::realtime" ], "defaultStatus": "affected", "packageName": "kernel-rt", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-477.27.1.rt7.290.el8_8", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8::baseos" ], "defaultStatus": "unaffected", "packageName": "kpatch-patch", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ], "defaultStatus": "affected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-477.27.1.el8_8", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_tus:8.2::baseos", "cpe:/o:redhat:rhel_e4s:8.2::baseos", "cpe:/o:redhat:rhel_aus:8.2::baseos" ], "defaultStatus": "affected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-193.119.1.el8_2", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:rhel_tus:8.2::nfv", "cpe:/a:redhat:rhel_tus:8.2::realtime" ], "defaultStatus": "affected", "packageName": "kernel-rt", "product": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-193.119.1.rt13.170.el8_2", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_tus:8.2::baseos", "cpe:/o:redhat:rhel_e4s:8.2::baseos", "cpe:/o:redhat:rhel_aus:8.2::baseos" ], "defaultStatus": "affected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-193.119.1.el8_2", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_e4s:8.2::baseos" ], "defaultStatus": "unaffected", "packageName": "kpatch-patch", "product": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_tus:8.2::baseos", "cpe:/o:redhat:rhel_e4s:8.2::baseos", "cpe:/o:redhat:rhel_aus:8.2::baseos" ], "defaultStatus": "affected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-193.119.1.el8_2", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_tus:8.4::baseos", "cpe:/o:redhat:rhel_aus:8.4::baseos", "cpe:/o:redhat:rhel_e4s:8.4::baseos" ], "defaultStatus": "affected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-305.103.1.el8_4", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:rhel_tus:8.4::realtime", "cpe:/a:redhat:rhel_tus:8.4::nfv" ], "defaultStatus": "affected", "packageName": "kernel-rt", "product": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-305.103.1.rt7.178.el8_4", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_tus:8.4::baseos", "cpe:/o:redhat:rhel_aus:8.4::baseos", "cpe:/o:redhat:rhel_e4s:8.4::baseos" ], "defaultStatus": "affected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-305.103.1.el8_4", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_tus:8.4::baseos", "cpe:/o:redhat:rhel_aus:8.4::baseos", "cpe:/o:redhat:rhel_e4s:8.4::baseos" ], "defaultStatus": "affected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-305.103.1.el8_4", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_e4s:8.4::baseos" ], "defaultStatus": "unaffected", "packageName": "kpatch-patch", "product": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_eus:8.6::baseos" ], "defaultStatus": "unaffected", "packageName": "kpatch-patch", "product": "Red Hat Enterprise Linux 8.6 Extended Update Support", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhev_hypervisor:4.4::el8", "cpe:/o:redhat:rhel_eus:8.6::baseos", "cpe:/a:redhat:rhel_eus:8.6::crb" ], "defaultStatus": "affected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 8.6 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-372.75.1.el8_6", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos", "cpe:/a:redhat:enterprise_linux:9::crb" ], "defaultStatus": "affected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:5.14.0-284.30.1.el9_2", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:9::nfv", "cpe:/a:redhat:enterprise_linux:9::realtime" ], "defaultStatus": "affected", "packageName": "kernel-rt", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:5.14.0-284.30.1.rt14.315.el9_2", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos", "cpe:/a:redhat:enterprise_linux:9::crb" ], "defaultStatus": "affected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:5.14.0-284.30.1.el9_2", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9::baseos" ], "defaultStatus": "unaffected", "packageName": "kpatch-patch", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/a:redhat:rhel_eus:9.0::crb", "cpe:/o:redhat:rhel_eus:9.0::baseos" ], "defaultStatus": "affected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 9.0 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:5.14.0-70.80.1.el9_0", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:rhel_eus:9.0::nfv", "cpe:/a:redhat:rhel_eus:9.0::realtime" ], "defaultStatus": "affected", "packageName": "kernel-rt", "product": "Red Hat Enterprise Linux 9.0 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:5.14.0-70.80.1.rt21.151.el9_0", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_eus:9.0::baseos" ], "defaultStatus": "unaffected", "packageName": "kpatch-patch", "product": "Red Hat Enterprise Linux 9.0 Extended Update Support", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhev_hypervisor:4.4::el8", "cpe:/o:redhat:rhel_eus:8.6::baseos", "cpe:/a:redhat:rhel_eus:8.6::crb" ], "defaultStatus": "affected", "packageName": "kernel", "product": "Red Hat Virtualization 4 for Red Hat Enterprise Linux 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-372.75.1.el8_6", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:6" ], "defaultStatus": "unaffected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 6", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7" ], "defaultStatus": "unaffected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7" ], "defaultStatus": "unaffected", "packageName": "kernel-rt", "product": "Red Hat Enterprise Linux 7", "vendor": "Red Hat" } ], "datePublic": "2023-07-19T00:00:00+00:00", "descriptions": [ { "lang": "en", "value": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Important" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-15T16:30:33.284Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2023:4961", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:4961" }, { "name": "RHSA-2023:4962", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:4962" }, { "name": "RHSA-2023:4967", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:4967" }, { "name": "RHSA-2023:5069", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:5069" }, { "name": "RHSA-2023:5091", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:5091" }, { "name": "RHSA-2023:5093", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:5093" }, { "name": "RHSA-2023:5221", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:5221" }, { "name": "RHSA-2023:5244", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:5244" }, { "name": "RHSA-2023:5255", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:5255" }, { "name": "RHSA-2023:5548", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:5548" }, { "name": "RHSA-2023:5627", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:5627" }, { "name": "RHSA-2023:7382", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:7382" }, { "name": "RHSA-2023:7389", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:7389" }, { "name": "RHSA-2023:7411", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:7411" }, { "name": "RHSA-2023:7417", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:7417" }, { "name": "RHSA-2023:7431", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:7431" }, { "name": "RHSA-2023:7434", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:7434" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "name": "RHBZ#2225275", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" } ], "timeline": [ { "lang": "en", "time": "2023-07-24T00:00:00+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2023-07-19T00:00:00+00:00", "value": "Made public." } ], "title": "Kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()", "workarounds": [ { "lang": "en", "value": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278." } ], "x_redhatCweChain": "CWE-416: Use After Free" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2023-4004", "datePublished": "2023-07-31T16:22:18.380Z", "dateReserved": "2023-07-30T11:58:17.241Z", "dateUpdated": "2024-11-15T16:30:33.284Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-4004\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2023-07-31T17:15:10.203\",\"lastModified\":\"2024-09-13T19:15:15.940\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 una falla de use-after-free en el netfilter del kernel de Linux en la forma en que un usuario activa la funci\u00f3n nft_pipapo_remove con el elemento, sin un NFT_SET_EXT_KEY_END. Este problema podr\u00eda permitir que un usuario local bloquee el sistema o potencialmente aumente sus privilegios en el sistema.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9},{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.6\",\"versionEndExcluding\":\"5.10.188\",\"matchCriteriaId\":\"6F54A74D-8B6A-483C-8989-0681E4E2B213\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.11\",\"versionEndExcluding\":\"5.15.123\",\"matchCriteriaId\":\"372C0BAA-44F5-4829-A7B0-E4924B682DA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.16\",\"versionEndExcluding\":\"6.1.42\",\"matchCriteriaId\":\"6E769E6A-7EEF-4FA8-BF41-6CA1CE537361\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.2\",\"versionEndExcluding\":\"6.4.7\",\"matchCriteriaId\":\"60A1A1ED-EA6C-42F6-80D3-3316DC7608C7\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC559B26-5DFC-4B7A-A27C-B77DE755DFF9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F6FB57C-2BC7-487C-96DD-132683AEB35D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F9C8C20-42EB-4AB5-BD97-212DEB070C43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8497A4C9-8474-4A62-8331-3FE862ED4098\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E63D8B0F-006E-4801-BF9D-1C001BBFB4F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B06F4839-D16A-4A61-9BB5-55B13F41E47F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46D69DCC-AE4D-4EA5-861C-D60951444C6C\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2023:4961\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:4962\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:4967\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:5069\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:5091\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:5093\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:5221\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:5244\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:5255\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:5548\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:5627\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:7382\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:7389\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:7411\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:7417\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:7431\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:7434\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/security/cve/CVE-2023-4004\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2225275\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]}]}}" } }
rhsa-2023_5548
Vulnerability from csaf_redhat
Published
2023-10-10 09:46
Modified
2024-11-15 17:30
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
* kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5548", "url": "https://access.redhat.com/errata/RHSA-2023:5548" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "2225511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225511" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5548.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-15T17:30:56+00:00", "generator": { "date": "2024-11-15T17:30:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:5548", "initial_release_date": "2023-10-10T09:46:02+00:00", "revision_history": [ { "date": "2023-10-10T09:46:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-10-10T09:46:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T17:30:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-6.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1@1-2.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1@1-1.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-5.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-4.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1@1-3.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-6.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debugsource@1-6.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debuginfo@1-6.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1@1-2.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1-debugsource@1-2.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1-debuginfo@1-2.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1@1-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1-debugsource@1-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1-debuginfo@1-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-5.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debugsource@1-5.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debuginfo@1-5.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-4.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debugsource@1-4.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debuginfo@1-4.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1@1-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debugsource@1-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debuginfo@1-3.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-6.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debugsource@1-6.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debuginfo@1-6.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1@1-2.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1-debugsource@1-2.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1-debuginfo@1-2.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1@1-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1-debugsource@1-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1-debuginfo@1-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-5.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debugsource@1-5.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debuginfo@1-5.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-4.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debugsource@1-4.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debuginfo@1-4.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1@1-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debugsource@1-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debuginfo@1-3.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-3090", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2218672" } ], "notes": [ { "category": "description", "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "RHBZ#2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090" } ], "release_date": "2023-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T09:46:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5548" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225275" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "category": "external", "summary": "RHBZ#2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/", "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" } ], "release_date": "2023-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T09:46:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5548" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()" }, { "cve": "CVE-2023-4128", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2261965" } ], "notes": [ { "category": "description", "text": "This record is a duplicate of CVE-2023-4206, CVE-2023-4207, and CVE-2023-4208. Do not use this CVE record: CVE-2023-4128.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route", "title": "Vulnerability summary" }, { "category": "other", "text": "All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4128" }, { "category": "external", "summary": "RHBZ#2261965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261965" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4128", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-4206", "url": "https://access.redhat.com/security/cve/CVE-2023-4206" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-4207", "url": "https://access.redhat.com/security/cve/CVE-2023-4207" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-4208", "url": "https://access.redhat.com/security/cve/CVE-2023-4208" } ], "release_date": "2023-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T09:46:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5548" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220892" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35001" }, { "category": "external", "summary": "RHBZ#2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T09:46:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5548" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()" } ] }
rhsa-2023_7411
Vulnerability from csaf_redhat
Published
2023-11-21 12:28
Modified
2024-11-15 17:37
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)
* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)
* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:7411", "url": "https://access.redhat.com/errata/RHSA-2023:7411" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2224048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048" }, { "category": "external", "summary": "2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "2225239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239" }, { "category": "external", "summary": "2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "2239843", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7411.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-15T17:37:15+00:00", "generator": { "date": "2024-11-15T17:37:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:7411", "initial_release_date": "2023-11-21T12:28:04+00:00", "revision_history": [ { "date": "2023-11-21T12:28:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-21T12:28:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T17:37:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1@1-5.el9_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1@1-4.el9_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1@1-3.el9_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1@1-2.el9_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1@1-1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1@1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1-debugsource@1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1-debuginfo@1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1@1-4.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1-debugsource@1-4.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1-debuginfo@1-4.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1@1-3.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1-debugsource@1-3.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1-debuginfo@1-3.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1@1-2.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1-debugsource@1-2.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1-debuginfo@1-2.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1@1-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1-debugsource@1-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1-debuginfo@1-1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1@1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1-debugsource@1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1-debuginfo@1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1@1-4.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1-debugsource@1-4.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1-debuginfo@1-4.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1@1-3.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1-debugsource@1-3.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1-debuginfo@1-3.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1@1-2.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1-debugsource@1-2.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1-debuginfo@1-2.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1@1-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1-debugsource@1-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1-debuginfo@1-1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-3776", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225097" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3776" }, { "category": "external", "summary": "RHBZ#2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f" } ], "release_date": "2023-07-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T12:28:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7411" }, { "category": "workaround", "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function" }, { "cve": "CVE-2023-3812", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-07-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2224048" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3812" }, { "category": "external", "summary": "RHBZ#2224048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3812" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0" } ], "release_date": "2022-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T12:28:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7411" }, { "category": "workaround", "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225275" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "category": "external", "summary": "RHBZ#2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/", "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" } ], "release_date": "2023-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T12:28:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7411" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()" }, { "cve": "CVE-2023-4147", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225239" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4147" }, { "category": "external", "summary": "RHBZ#2225239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211" }, { "category": "external", "summary": "https://www.spinics.net/lists/stable/msg671573.html", "url": "https://www.spinics.net/lists/stable/msg671573.html" } ], "release_date": "2023-07-23T10:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T12:28:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7411" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free" }, { "cve": "CVE-2023-42753", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2239843" } ], "notes": [ { "category": "description", "text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-42753" }, { "category": "external", "summary": "RHBZ#2239843", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2023/q3/216", "url": "https://seclists.org/oss-sec/2023/q3/216" } ], "release_date": "2023-09-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T12:28:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7411" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow" } ] }
rhsa-2023_5255
Vulnerability from csaf_redhat
Published
2023-09-19 14:06
Modified
2024-11-15 17:27
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
'Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-
tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling
named and anonymous sets in batch requests (CVE-2023-3390)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
(CVE-2023-35788)
* hw: amd: Cross-Process Information Leak (CVE-2023-20593,zenbleed)
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
(CVE-2023-35001,ZDI-CAN-20721)
* kernel: net/sched: cls_fw component can be exploited as result of failure in
tcf_change_indev function (CVE-2023-3776)
* kernel: netfilter: use-after-free due to improper element removal in
nft_pipapo_remove() (CVE-2023-4004)
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.8.z3 source tree (BZ#2227068)
* pods get restarted due to failed probes (BZ#2227238)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives\na detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-\ntuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling\nnamed and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()\n(CVE-2023-35788)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593,zenbleed)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()\n(CVE-2023-35001,ZDI-CAN-20721)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in\ntcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in\nnft_pipapo_remove() (CVE-2023-4004)\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.8.z3 source tree (BZ#2227068)\n\n* pods get restarted due to failed probes (BZ#2227238)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5255", "url": "https://access.redhat.com/errata/RHSA-2023:5255" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308" }, { "category": "external", "summary": "2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "2217845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845" }, { "category": "external", "summary": "2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5255.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-15T17:27:44+00:00", "generator": { "date": "2024-11-15T17:27:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:5255", "initial_release_date": "2023-09-19T14:06:35+00:00", "revision_history": [ { "date": "2023-09-19T14:06:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-19T14:06:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T17:27:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux RT (v. 8)", "product": { "name": "Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "product": { "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "product_id": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-477.27.1.rt7.290.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src" }, "product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src" }, "product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1637", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181891" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: save/restore speculative MSRs during S3 suspend/resume", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1637" }, { "category": "external", "summary": "RHBZ#2181891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463" }, { "category": "external", "summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398", "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398" } ], "release_date": "2022-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T14:06:35+00:00", "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5255" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: save/restore speculative MSRs during S3 suspend/resume" }, { "cve": "CVE-2023-2002", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187308" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: bluetooth: Unauthorized management command execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2002" }, { "category": "external", "summary": "RHBZ#2187308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3", "url": "https://www.openwall.com/lists/oss-security/2023/04/16/3" } ], "release_date": "2023-04-16T12:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T14:06:35+00:00", "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5255" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: bluetooth: Unauthorized management command execution" }, { "cve": "CVE-2023-3090", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2218672" } ], "notes": [ { "category": "description", "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "RHBZ#2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090" } ], "release_date": "2023-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T14:06:35+00:00", "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5255" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb" }, { "acknowledgments": [ { "names": [ "Alagu M" ], "organization": "Salesforce Offensive Security team" } ], "cve": "CVE-2023-3390", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213260" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3390" }, { "category": "external", "summary": "RHBZ#2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T14:06:35+00:00", "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5255" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests" }, { "cve": "CVE-2023-3776", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225097" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3776" }, { "category": "external", "summary": "RHBZ#2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f" } ], "release_date": "2023-07-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T14:06:35+00:00", "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5255" }, { "category": "workaround", "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225275" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "category": "external", "summary": "RHBZ#2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/", "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" } ], "release_date": "2023-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T14:06:35+00:00", "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5255" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()" }, { "cve": "CVE-2023-20593", "cwe": { "id": "CWE-1239", "name": "Improper Zeroization of Hardware Register" }, "discovery_date": "2023-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2217845" } ], "notes": [ { "category": "description", "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: amd: Cross-Process Information Leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-20593" }, { "category": "external", "summary": "RHBZ#2217845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98" }, { "category": "external", "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html", "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html" } ], "release_date": "2023-07-25T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T14:06:35+00:00", "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5255" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: amd: Cross-Process Information Leak" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220892" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35001" }, { "category": "external", "summary": "RHBZ#2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T14:06:35+00:00", "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5255" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T14:06:35+00:00", "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5255" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" } ] }
rhsa-2023_4962
Vulnerability from csaf_redhat
Published
2023-09-05 09:11
Modified
2024-11-15 17:27
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
* Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)
* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* aacraid misses interrupts when a CPU is disabled resulting in scsi timeouts and the adapter being unusable until reboot. (BZ#2216500)
* rbd: avoid fast-diff corruption in snapshot-based mirroring [8.9] (BZ#2216771)
* refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221012)
* enable conntrack clash resolution for GRE (BZ#2223544)
* iavf: Fix race between iavf_close and iavf_reset_task (BZ#2223608)
* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227075)
* [i40e] error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228165)
Enhancement(s):
* [Intel 8.7 FEAT] TSC: Avoid clock watchdog when not needed (BZ#2216050)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: OOB access in the Linux kernel\u0027s XFS subsystem (CVE-2023-2124)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* aacraid misses interrupts when a CPU is disabled resulting in scsi timeouts and the adapter being unusable until reboot. (BZ#2216500)\n\n* rbd: avoid fast-diff corruption in snapshot-based mirroring [8.9] (BZ#2216771)\n\n* refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221012)\n\n* enable conntrack clash resolution for GRE (BZ#2223544)\n\n* iavf: Fix race between iavf_close and iavf_reset_task (BZ#2223608)\n\n* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227075)\n\n* [i40e] error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228165)\n\nEnhancement(s):\n\n* [Intel 8.7 FEAT] TSC: Avoid clock watchdog when not needed (BZ#2216050)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4962", "url": "https://access.redhat.com/errata/RHSA-2023:4962" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308" }, { "category": "external", "summary": "2187439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439" }, { "category": "external", "summary": "2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4962.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-15T17:27:25+00:00", "generator": { "date": "2024-11-15T17:27:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:4962", "initial_release_date": "2023-09-05T09:11:17+00:00", "revision_history": [ { "date": "2023-09-05T09:11:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-05T09:11:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T17:27:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "perf-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-305.103.1.el8_4.src", "product": { "name": "kernel-0:4.18.0-305.103.1.el8_4.src", "product_id": "kernel-0:4.18.0-305.103.1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.103.1.el8_4?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "product": { "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "product_id": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.103.1.el8_4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "perf-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "perf-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "perf-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "perf-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "bpftool-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "perf-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "perf-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.103.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.103.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.103.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1829", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-04-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188470" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1829" }, { "category": "external", "summary": "RHBZ#2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:11:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4962" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter" }, { "cve": "CVE-2023-2002", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2023-04-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187308" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: bluetooth: Unauthorized management command execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2002" }, { "category": "external", "summary": "RHBZ#2187308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3", "url": "https://www.openwall.com/lists/oss-security/2023/04/16/3" } ], "release_date": "2023-04-16T12:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:11:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4962" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: bluetooth: Unauthorized management command execution" }, { "cve": "CVE-2023-2124", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-04-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187439" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having a Moderate impact. While theoretically it could lead to privilege escalation, the only known impact is a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2124" }, { "category": "external", "summary": "RHBZ#2187439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2124", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210" }, { "category": "external", "summary": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d", "url": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d" } ], "release_date": "2023-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:11:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4962" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem" }, { "cve": "CVE-2023-3090", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2218672" } ], "notes": [ { "category": "description", "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "RHBZ#2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090" } ], "release_date": "2023-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:11:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4962" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb" }, { "acknowledgments": [ { "names": [ "Alagu M" ], "organization": "Salesforce Offensive Security team" } ], "cve": "CVE-2023-3390", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-06-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213260" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3390" }, { "category": "external", "summary": "RHBZ#2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:11:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4962" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225275" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "category": "external", "summary": "RHBZ#2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/", "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" } ], "release_date": "2023-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:11:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4962" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-07-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220892" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35001" }, { "category": "external", "summary": "RHBZ#2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:11:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4962" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:11:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4962" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" }, { "cve": "CVE-2023-44466", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2241342" } ], "notes": [ { "category": "description", "text": "An flaw was found in net/ceph/messenger_v2.c in the Linux Kernel. An integer signing error leads to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This issue occurs due to an untrusted length taken from a TCP packet in ceph_decode_32.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-44466" }, { "category": "external", "summary": "RHBZ#2241342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44466", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466" }, { "category": "external", "summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97", "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97" } ], "release_date": "2023-09-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:11:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4962" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c" } ] }
rhsa-2023_7434
Vulnerability from csaf_redhat
Published
2023-11-21 15:36
Modified
2024-11-15 17:35
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)
* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-devel RPM cross-compiled by CKI contains host-arch scripts (BZ#2232140)
* netfilter: RHEL 8.8 phase 2 backports from upstream (BZ#2236819)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-devel RPM cross-compiled by CKI contains host-arch scripts (BZ#2232140)\n\n* netfilter: RHEL 8.8 phase 2 backports from upstream (BZ#2236819)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:7434", "url": "https://access.redhat.com/errata/RHSA-2023:7434" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "2225201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201" }, { "category": "external", "summary": "2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7434.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-15T17:35:54+00:00", "generator": { "date": "2024-11-15T17:35:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:7434", "initial_release_date": "2023-11-21T15:36:34+00:00", "revision_history": [ { "date": "2023-11-21T15:36:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-21T15:36:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T17:35:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "product": { "name": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "product_id": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.119.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.119.1.el8_2.x86_64", "product": { "name": "kernel-0:4.18.0-193.119.1.el8_2.x86_64", "product_id": "kernel-0:4.18.0-193.119.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.119.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "product": { "name": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "product_id": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.119.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.119.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "product": { "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "product_id": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.119.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "product_id": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.119.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.119.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.119.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.119.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "product": { "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "product_id": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.119.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "product": { "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "product_id": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.119.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "product": { "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "product_id": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.119.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.119.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "product": { "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "product_id": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.119.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.119.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.119.1.el8_2.x86_64", "product": { "name": "perf-0:4.18.0-193.119.1.el8_2.x86_64", "product_id": "perf-0:4.18.0-193.119.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.119.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "product": { "name": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "product_id": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.119.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.119.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.119.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.119.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.119.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.119.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "product_id": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.119.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.119.1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-193.119.1.el8_2.src", "product": { "name": "kernel-0:4.18.0-193.119.1.el8_2.src", "product_id": "kernel-0:4.18.0-193.119.1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.119.1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.119.1.el8_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "product": { "name": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "product_id": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.119.1.el8_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.119.1.el8_2.ppc64le", "product": { "name": "bpftool-0:4.18.0-193.119.1.el8_2.ppc64le", "product_id": "bpftool-0:4.18.0-193.119.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.119.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.119.1.el8_2.ppc64le", "product": { "name": "kernel-0:4.18.0-193.119.1.el8_2.ppc64le", "product_id": "kernel-0:4.18.0-193.119.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.119.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le", "product": { "name": "kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le", "product_id": "kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.119.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.119.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le", "product_id": "kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.119.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.119.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.119.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.119.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.119.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "product_id": "kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.119.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "product_id": "kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.119.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "product_id": "kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.119.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.119.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le", "product_id": "kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.119.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.119.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.119.1.el8_2.ppc64le", "product": { "name": "perf-0:4.18.0-193.119.1.el8_2.ppc64le", "product_id": "perf-0:4.18.0-193.119.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.119.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le", "product": { "name": "python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le", "product_id": "python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.119.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.119.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.119.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.119.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.119.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.119.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.119.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.119.1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.119.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.119.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.119.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.119.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.119.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1829", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-04-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188470" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1829" }, { "category": "external", "summary": "RHBZ#2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T15:36:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:7434" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter" }, { "cve": "CVE-2023-3609", "cwe": { "id": "CWE-415", "name": "Double Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225201" } ], "notes": [ { "category": "description", "text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3609" }, { "category": "external", "summary": "RHBZ#2225201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc" } ], "release_date": "2023-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T15:36:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:7434" }, { "category": "workaround", "details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails" }, { "cve": "CVE-2023-3776", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225097" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3776" }, { "category": "external", "summary": "RHBZ#2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f" } ], "release_date": "2023-07-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T15:36:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:7434" }, { "category": "workaround", "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225275" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "category": "external", "summary": "RHBZ#2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/", "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" } ], "release_date": "2023-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T15:36:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:7434" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()" } ] }
rhsa-2023_4967
Vulnerability from csaf_redhat
Published
2023-09-05 09:10
Modified
2024-11-15 17:27
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4967", "url": "https://access.redhat.com/errata/RHSA-2023:4967" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4967.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-15T17:27:34+00:00", "generator": { "date": "2024-11-15T17:27:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:4967", "initial_release_date": "2023-09-05T09:10:20+00:00", "revision_history": [ { "date": "2023-09-05T09:10:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-05T09:10:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T17:27:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1@1-5.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1@1-4.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2@1-3.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1@1-3.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1@1-2.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1@1-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1@1-5.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debugsource@1-5.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debuginfo@1-5.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debugsource@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debuginfo@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debugsource@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debuginfo@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debugsource@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debuginfo@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debugsource@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debuginfo@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1-debugsource@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1-debuginfo@1-1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1@1-5.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debugsource@1-5.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debuginfo@1-5.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debugsource@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debuginfo@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debugsource@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debuginfo@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debugsource@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debuginfo@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debugsource@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debuginfo@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1-debugsource@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1-debuginfo@1-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1829", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188470" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1829" }, { "category": "external", "summary": "RHBZ#2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:10:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4967" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter" }, { "cve": "CVE-2023-3090", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2218672" } ], "notes": [ { "category": "description", "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "RHBZ#2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090" } ], "release_date": "2023-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:10:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4967" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb" }, { "acknowledgments": [ { "names": [ "Alagu M" ], "organization": "Salesforce Offensive Security team" } ], "cve": "CVE-2023-3390", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213260" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3390" }, { "category": "external", "summary": "RHBZ#2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:10:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4967" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225275" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "category": "external", "summary": "RHBZ#2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/", "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" } ], "release_date": "2023-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:10:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4967" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220892" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35001" }, { "category": "external", "summary": "RHBZ#2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:10:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4967" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:10:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4967" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" } ] }
rhsa-2023_5093
Vulnerability from csaf_redhat
Published
2023-09-12 09:56
Modified
2024-11-15 17:28
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
* kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610)
* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)
* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5093", "url": "https://access.redhat.com/errata/RHSA-2023:5093" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "2220893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893" }, { "category": "external", "summary": "2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "2225198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198" }, { "category": "external", "summary": "2225239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239" }, { "category": "external", "summary": "2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5093.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-15T17:28:03+00:00", "generator": { "date": "2024-11-15T17:28:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:5093", "initial_release_date": "2023-09-12T09:56:21+00:00", "revision_history": [ { "date": "2023-09-12T09:56:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-12T09:56:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T17:28:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "product": { "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "product_id": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1@1-5.el9_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "product": { "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "product_id": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1@1-4.el9_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "product": { "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "product_id": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1@1-3.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1@1-5.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1-debugsource@1-5.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1-debuginfo@1-5.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1@1-4.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1-debugsource@1-4.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1-debuginfo@1-4.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1@1-3.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1-debugsource@1-3.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1-debuginfo@1-3.el9_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1@1-5.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1-debugsource@1-5.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1-debuginfo@1-5.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1@1-4.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1-debugsource@1-4.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1-debuginfo@1-4.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1@1-3.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1-debugsource@1-3.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1-debuginfo@1-3.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src" }, "product_reference": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src" }, "product_reference": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src" }, "product_reference": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Alagu M" ], "organization": "Salesforce Offensive Security team" } ], "cve": "CVE-2023-3390", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213260" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3390" }, { "category": "external", "summary": "RHBZ#2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T09:56:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5093" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests" }, { "cve": "CVE-2023-3610", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225198" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the netfilter: nf_tables component in the Linux kernel due to a missing error handling in the abort path of NFT_MSG_NEWRULE. This flaw allows a local attacker with CAP_NET_ADMIN access capability to cause a local privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3610" }, { "category": "external", "summary": "RHBZ#2225198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3610", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795" } ], "release_date": "2023-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T09:56:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5093" }, { "category": "workaround", "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.", "product_ids": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE" }, { "cve": "CVE-2023-3776", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225097" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3776" }, { "category": "external", "summary": "RHBZ#2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f" } ], "release_date": "2023-07-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T09:56:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5093" }, { "category": "workaround", "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225275" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "category": "external", "summary": "RHBZ#2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/", "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" } ], "release_date": "2023-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T09:56:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5093" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()" }, { "cve": "CVE-2023-4147", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225239" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4147" }, { "category": "external", "summary": "RHBZ#2225239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211" }, { "category": "external", "summary": "https://www.spinics.net/lists/stable/msg671573.html", "url": "https://www.spinics.net/lists/stable/msg671573.html" } ], "release_date": "2023-07-23T10:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T09:56:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5093" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free" }, { "cve": "CVE-2023-31248", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220893" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter module in net/netfilter/nf_tables_api.c in nft_chain_lookup_byid. This flaw allows a local attacker to cause a local privilege escalation issue due to a missing cleanup.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-31248" }, { "category": "external", "summary": "RHBZ#2220893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-31248", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/2", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/2" }, { "category": "external", "summary": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/", "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T09:56:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5093" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220892" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35001" }, { "category": "external", "summary": "RHBZ#2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T09:56:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5093" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()" } ] }
rhsa-2023_5221
Vulnerability from csaf_redhat
Published
2023-09-19 08:06
Modified
2024-11-15 17:28
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5221", "url": "https://access.redhat.com/errata/RHSA-2023:5221" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5221.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-15T17:28:40+00:00", "generator": { "date": "2024-11-15T17:28:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:5221", "initial_release_date": "2023-09-19T08:06:11+00:00", "revision_history": [ { "date": "2023-09-19T08:06:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-19T08:06:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T17:28:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "product": { "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "product_id": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1@1-3.el8_8?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "product": { "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "product_id": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1@1-2.el8_8?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "product": { "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "product_id": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1@1-2.el8_8?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "product": { "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "product_id": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1@1-1.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1@1-3.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debugsource@1-3.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debuginfo@1-3.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1@1-2.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debugsource@1-2.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debuginfo@1-2.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1@1-2.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debugsource@1-2.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debuginfo@1-2.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1@1-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1-debugsource@1-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1-debuginfo@1-1.el8_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1@1-3.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debugsource@1-3.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debuginfo@1-3.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1@1-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debugsource@1-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debuginfo@1-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1@1-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debugsource@1-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debuginfo@1-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1@1-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1-debugsource@1-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1-debuginfo@1-1.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src" }, "product_reference": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-3090", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2218672" } ], "notes": [ { "category": "description", "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "RHBZ#2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090" } ], "release_date": "2023-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T08:06:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5221" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb" }, { "acknowledgments": [ { "names": [ "Alagu M" ], "organization": "Salesforce Offensive Security team" } ], "cve": "CVE-2023-3390", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213260" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3390" }, { "category": "external", "summary": "RHBZ#2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T08:06:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5221" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests" }, { "cve": "CVE-2023-3776", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225097" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3776" }, { "category": "external", "summary": "RHBZ#2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f" } ], "release_date": "2023-07-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T08:06:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5221" }, { "category": "workaround", "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225275" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "category": "external", "summary": "RHBZ#2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/", "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" } ], "release_date": "2023-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T08:06:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5221" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220892" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35001" }, { "category": "external", "summary": "RHBZ#2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T08:06:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5221" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T08:06:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5221" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" } ] }
rhsa-2023_5069
Vulnerability from csaf_redhat
Published
2023-09-12 11:07
Modified
2024-11-15 17:27
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
The following packages have been upgraded to a later upstream version: kernel (5.14.0).
Security Fix(es):
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
* kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610)
* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)
* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)
* hw: amd: Cross-Process Information Leak (CVE-2023-20593)
* kernel: bypass of shadow stack protection due to a logic error (CVE-2023-21102)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [Intel 9.3 BUG] [SPR][EMR][FHF] ACPI: Fix system hang during S3 wakeup (BZ#2218026)
* [Dell 9.2 BUG] Monitor lost after replug WD19TBS to SUT port wiith VGA/DVI to type-C dongle (BZ#2219463)
* rtmutex: Incorrect waiter woken when requeueing in rt_mutex_adjust_prio_chain() (BZ#2222121)
* RHEL AWS ARM Instability During Microshift e2e tests (BZ#2223310)
* RHEL 9.x updates for SEV-SNP guest support (BZ#2224587)
* Lock state corruption from nested rtmutex blocking in blk_flush_plug() (BZ#2225623)
* bpf_jit_limit hit again - copy_seccomp() fix (BZ#2226945)
* libceph: harden msgr2.1 frame segment length checks (BZ#2227070)
* Temporary values used for the FIPS integrity test should be zeroized after use (BZ#2227768)
* Important iavf bug fixes July 2023 (BZ#2228156)
* [i40e/ice] error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228158)
* lvconvert --splitcache, --uncache operations getting hung (BZ#2228481)
* perf: EMR core and uncore PMU support (BZ#2230175)
* NVIDIA - Grace: Backport i2c: tegra: Set ACPI node as primary fwnode (BZ#2230483)
* NVIDIA - Grace: Backport i2c: tegra: Fix PEC support for SMBUS block read (BZ#2230488)
* [Hyper-V][RHEL 9]incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230747)
* Kernel config option CONFIG_CRYPTO_STATS should be disabled until it is enhanced (BZ#2231850)
* [RHEL 9][Hyper-V]Excessive hv_storvsc driver logging with srb_status SRB_STATUS_INTERNAL_ERROR (0x30) (BZ#2231990)
* RHEL-9: WARNING: bad unlock balance detected! (BZ#2232213)
* NVIDIA - Grace: Backport drm/ast patch expected for kernel 6.4 (BZ#2232302)
* [Lenovo 9.1 bug] RHEL 9 will hang when "echo c > /proc/sysrq-trigger". (BZ#2232700)
* [RHEL-9] bz2022169 in /kernel/general/process/reg-suit fails on aarch64 (/proc/[pid]/wchan broken) (BZ#2233928)
Enhancement(s):
* [Intel 9.3 FEAT] cpufreq: intel_pstate: Enable HWP IO boost for all servers (BZ#2210270)
* [Dell 9.3 FEAT] - New MB with AMP Codec Change on Maya Bay (audio driver) (BZ#2218960)
* [Lenovo 9.3 FEAT] MDRAID - Update to the latest upstream (BZ#2221170)
* [Intel 9.3 FEAT] [EMR] Add EMR support to uncore-frequency driver (BZ#2230169)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThe following packages have been upgraded to a later upstream version: kernel (5.14.0).\n\nSecurity Fix(es):\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\n* kernel: bypass of shadow stack protection due to a logic error (CVE-2023-21102)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [Intel 9.3 BUG] [SPR][EMR][FHF] ACPI: Fix system hang during S3 wakeup (BZ#2218026)\n\n* [Dell 9.2 BUG] Monitor lost after replug WD19TBS to SUT port wiith VGA/DVI to type-C dongle (BZ#2219463)\n\n* rtmutex: Incorrect waiter woken when requeueing in rt_mutex_adjust_prio_chain() (BZ#2222121)\n\n* RHEL AWS ARM Instability During Microshift e2e tests (BZ#2223310)\n\n* RHEL 9.x updates for SEV-SNP guest support (BZ#2224587)\n\n* Lock state corruption from nested rtmutex blocking in blk_flush_plug() (BZ#2225623)\n\n* bpf_jit_limit hit again - copy_seccomp() fix (BZ#2226945)\n\n* libceph: harden msgr2.1 frame segment length checks (BZ#2227070)\n\n* Temporary values used for the FIPS integrity test should be zeroized after use (BZ#2227768)\n\n* Important iavf bug fixes July 2023 (BZ#2228156)\n\n* [i40e/ice] error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228158)\n\n* lvconvert --splitcache, --uncache operations getting hung (BZ#2228481)\n\n* perf: EMR core and uncore PMU support (BZ#2230175)\n\n* NVIDIA - Grace: Backport i2c: tegra: Set ACPI node as primary fwnode (BZ#2230483)\n\n* NVIDIA - Grace: Backport i2c: tegra: Fix PEC support for SMBUS block read (BZ#2230488)\n\n* [Hyper-V][RHEL 9]incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230747)\n\n* Kernel config option CONFIG_CRYPTO_STATS should be disabled until it is enhanced (BZ#2231850)\n\n* [RHEL 9][Hyper-V]Excessive hv_storvsc driver logging with srb_status SRB_STATUS_INTERNAL_ERROR (0x30) (BZ#2231990)\n\n* RHEL-9: WARNING: bad unlock balance detected! (BZ#2232213)\n\n* NVIDIA - Grace: Backport drm/ast patch expected for kernel 6.4 (BZ#2232302)\n\n* [Lenovo 9.1 bug] RHEL 9 will hang when \"echo c \u003e /proc/sysrq-trigger\". (BZ#2232700)\n\n* [RHEL-9] bz2022169 in /kernel/general/process/reg-suit fails on aarch64 (/proc/[pid]/wchan broken) (BZ#2233928)\n\nEnhancement(s):\n\n* [Intel 9.3 FEAT] cpufreq: intel_pstate: Enable HWP IO boost for all servers (BZ#2210270)\n\n* [Dell 9.3 FEAT] - New MB with AMP Codec Change on Maya Bay (audio driver) (BZ#2218960)\n\n* [Lenovo 9.3 FEAT] MDRAID - Update to the latest upstream (BZ#2221170)\n\n* [Intel 9.3 FEAT] [EMR] Add EMR support to uncore-frequency driver (BZ#2230169)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5069", "url": "https://access.redhat.com/errata/RHSA-2023:5069" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2181891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891" }, { "category": "external", "summary": "2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "2213455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455" }, { "category": "external", "summary": "2217845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845" }, { "category": "external", "summary": "2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "2220893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893" }, { "category": "external", "summary": "2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "2225198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198" }, { "category": "external", "summary": "2225239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239" }, { "category": "external", "summary": "2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5069.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-15T17:27:50+00:00", "generator": { "date": "2024-11-15T17:27:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:5069", "initial_release_date": "2023-09-12T11:07:35+00:00", "revision_history": [ { "date": "2023-09-12T11:07:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-12T11:07:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T17:27:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 9)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "perf-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "perf-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "rtla-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "product": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "product_id": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "perf-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "product": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "product_id": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "perf-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "perf-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "rtla-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "product": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "product_id": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "perf-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "perf-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "rtla-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "rtla-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x", "product": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x", "product_id": "bpftool-0:7.0.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "product": { "name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "product_id": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-284.30.1.el9_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "product": { "name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "product_id": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-284.30.1.el9_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:5.14.0-284.30.1.el9_2.src", "product": { "name": "kernel-0:5.14.0-284.30.1.el9_2.src", "product_id": "kernel-0:5.14.0-284.30.1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64" }, "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le" }, "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x" }, "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64" }, "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch" }, "product_reference": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "perf-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "perf-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "perf-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "perf-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64" }, "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le" }, "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x" }, "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64" }, "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.src", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch" }, "product_reference": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "perf-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "perf-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "perf-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "perf-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64" }, "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le" }, "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x" }, "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64" }, "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.src as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.src", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch" }, "product_reference": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "perf-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "perf-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "perf-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "perf-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1637", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-12-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181891" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: save/restore speculative MSRs during S3 suspend/resume", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1637" }, { "category": "external", "summary": "RHBZ#2181891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463" }, { "category": "external", "summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398", "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398" } ], "release_date": "2022-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T11:07:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5069" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: save/restore speculative MSRs during S3 suspend/resume" }, { "acknowledgments": [ { "names": [ "Alagu M" ], "organization": "Salesforce Offensive Security team" } ], "cve": "CVE-2023-3390", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-06-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213260" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3390" }, { "category": "external", "summary": "RHBZ#2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T11:07:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5069" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests" }, { "cve": "CVE-2023-3610", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225198" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the netfilter: nf_tables component in the Linux kernel due to a missing error handling in the abort path of NFT_MSG_NEWRULE. This flaw allows a local attacker with CAP_NET_ADMIN access capability to cause a local privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3610" }, { "category": "external", "summary": "RHBZ#2225198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3610", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795" } ], "release_date": "2023-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T11:07:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5069" }, { "category": "workaround", "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE" }, { "cve": "CVE-2023-3776", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225097" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3776" }, { "category": "external", "summary": "RHBZ#2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f" } ], "release_date": "2023-07-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T11:07:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5069" }, { "category": "workaround", "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225275" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "category": "external", "summary": "RHBZ#2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/", "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" } ], "release_date": "2023-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T11:07:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5069" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()" }, { "cve": "CVE-2023-4147", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225239" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4147" }, { "category": "external", "summary": "RHBZ#2225239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211" }, { "category": "external", "summary": "https://www.spinics.net/lists/stable/msg671573.html", "url": "https://www.spinics.net/lists/stable/msg671573.html" } ], "release_date": "2023-07-23T10:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T11:07:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5069" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free" }, { "cve": "CVE-2023-20593", "cwe": { "id": "CWE-1239", "name": "Improper Zeroization of Hardware Register" }, "discovery_date": "2023-05-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2217845" } ], "notes": [ { "category": "description", "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: amd: Cross-Process Information Leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-20593" }, { "category": "external", "summary": "RHBZ#2217845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98" }, { "category": "external", "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html", "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html" } ], "release_date": "2023-07-25T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T11:07:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5069" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: amd: Cross-Process Information Leak" }, { "cve": "CVE-2023-21102", "cwe": { "id": "CWE-413", "name": "Improper Resource Locking" }, "discovery_date": "2023-05-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213455" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the __efi_rt_asm_wrapper of the efi-rt-wrapper.S in the Linux kernel, where there is a possible bypass of shadow stack protection due to a logic error in the code. This flaw could lead to local escalation of privilege without additional execution privileges needed.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bypass of shadow stack protection due to a logic error", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21102" }, { "category": "external", "summary": "RHBZ#2213455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21102", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21102" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102" }, { "category": "external", "summary": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/", "url": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/" } ], "release_date": "2022-12-05T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T11:07:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5069" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bypass of shadow stack protection due to a logic error" }, { "cve": "CVE-2023-31248", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220893" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter module in net/netfilter/nf_tables_api.c in nft_chain_lookup_byid. This flaw allows a local attacker to cause a local privilege escalation issue due to a missing cleanup.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-31248" }, { "category": "external", "summary": "RHBZ#2220893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-31248", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/2", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/2" }, { "category": "external", "summary": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/", "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T11:07:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5069" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-07-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220892" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35001" }, { "category": "external", "summary": "RHBZ#2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T11:07:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5069" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()" }, { "cve": "CVE-2023-44466", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2241342" } ], "notes": [ { "category": "description", "text": "An flaw was found in net/ceph/messenger_v2.c in the Linux Kernel. An integer signing error leads to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This issue occurs due to an untrusted length taken from a TCP packet in ceph_decode_32.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-44466" }, { "category": "external", "summary": "RHBZ#2241342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44466", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466" }, { "category": "external", "summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97", "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97" } ], "release_date": "2023-09-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T11:07:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5069" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c" } ] }
rhsa-2023_5627
Vulnerability from csaf_redhat
Published
2023-10-10 16:31
Modified
2024-11-15 17:30
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events (CVE-2023-2235)
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
* kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
* kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference (CVE-2020-36558)
* kernel: LoadPin bypass via dm-verity table reload (CVE-2022-2503)
* kernel: an out-of-bounds vulnerability in i2c-ismt driver (CVE-2022-2873)
* kernel: xfrm_expand_policies() in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice (CVE-2022-36879)
* kernel: use-after-free due to race condition in qdisc_graft() (CVE-2023-0590)
* kernel: netfilter: NULL pointer dereference in nf_tables due to zeroed list head (CVE-2023-1095)
* kernel: hash collisions in the IPv6 connection lookup table (CVE-2023-1206)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [HPEMC RHEL 8 REGRESSION] acpi-cpufreq: Skip initialization if a cpufreq driver exists (BZ#2186307)
* [max] RHEL8.4 Pre-Alpha - [ 4.18.0-240.4.el8.dt2.ppc64le ][ fleetwood / P9 64TB/192c ] While performing DLPAR CPU operations "BUG: arch topology borken" messages are observed and CPU remove operation fails for removal of 140 with 255 return (BZ#2210295)
* [Intel 8.8 BUG] [SPR] IOMMU: QAT Device Address Translation Issue with Invalidation Completion Ordering (BZ#2221098)
* avoid unnecessary page fault retires on shared memory types (BZ#2221101)
* [i40e] error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228164)
* oops on cifs_mount due to null tcon (BZ#2229129)
* kernel panic due to stack overflow on ppc64le due to deep call chain. (BZ#2230268)
* [Hyper-V][RHEL 8]incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230744)
* Withdrawal: GFS2: couldn't freeze filesystem: -16 (BZ#2231826)
* [RHEL 8][Hyper-V]Excessive hv_storvsc driver logging with srb_status SRB_STATUS_INTERNAL_ERROR (0x30) (BZ#2231989)
* kernel-devel RPM cross-compiled by CKI contains host-arch scripts (BZ#2232138)
* RHEL-8: crypto: rng - Fix lock imbalance in crypto_del_rng (BZ#2232216)
* [Intel 8.9] iavf: Driver Update (BZ#2232400)
* Important iavf bug fixes July 2023 (BZ#2232401)
* iavf: hang in iavf_remove() - SNO node hangs after running systemctl reboot (BZ#2232404)
* [RHEL 8.9] Proactively backport locking fixes from upstream (BZ#2235394)
* NAT sport clash in OCP causing 1 second TCP connection establishment delay. (BZ#2236515)
* xfs: mount fails when device file name is long (BZ#2236814)
* netfilter: RHEL 8.8 phase 2 backports from upstream (BZ#2236817)
* swap deadlock when attempt to charge a page to a cgroup stalls waiting on I/O plugged on another task in swap code (BZ#2237686)
Enhancement(s):
* [Intel 8.7 FEAT] TSC: Avoid clock watchdog when not needed (BZ#2216051)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events (CVE-2023-2235)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference (CVE-2020-36558)\n\n* kernel: LoadPin bypass via dm-verity table reload (CVE-2022-2503)\n\n* kernel: an out-of-bounds vulnerability in i2c-ismt driver (CVE-2022-2873)\n\n* kernel: xfrm_expand_policies() in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice (CVE-2022-36879)\n\n* kernel: use-after-free due to race condition in qdisc_graft() (CVE-2023-0590)\n\n* kernel: netfilter: NULL pointer dereference in nf_tables due to zeroed list head (CVE-2023-1095)\n\n* kernel: hash collisions in the IPv6 connection lookup table (CVE-2023-1206)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [HPEMC RHEL 8 REGRESSION] acpi-cpufreq: Skip initialization if a cpufreq driver exists (BZ#2186307)\n\n* [max] RHEL8.4 Pre-Alpha - [ 4.18.0-240.4.el8.dt2.ppc64le ][ fleetwood / P9 64TB/192c ] While performing DLPAR CPU operations \"BUG: arch topology borken\" messages are observed and CPU remove operation fails for removal of 140 with 255 return (BZ#2210295)\n\n* [Intel 8.8 BUG] [SPR] IOMMU: QAT Device Address Translation Issue with Invalidation Completion Ordering (BZ#2221098)\n\n* avoid unnecessary page fault retires on shared memory types (BZ#2221101)\n\n* [i40e] error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228164)\n\n* oops on cifs_mount due to null tcon (BZ#2229129)\n\n* kernel panic due to stack overflow on ppc64le due to deep call chain. (BZ#2230268)\n\n* [Hyper-V][RHEL 8]incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230744)\n\n* Withdrawal: GFS2: couldn\u0027t freeze filesystem: -16 (BZ#2231826)\n\n* [RHEL 8][Hyper-V]Excessive hv_storvsc driver logging with srb_status SRB_STATUS_INTERNAL_ERROR (0x30) (BZ#2231989)\n\n* kernel-devel RPM cross-compiled by CKI contains host-arch scripts (BZ#2232138)\n\n* RHEL-8: crypto: rng - Fix lock imbalance in crypto_del_rng (BZ#2232216)\n\n* [Intel 8.9] iavf: Driver Update (BZ#2232400)\n\n* Important iavf bug fixes July 2023 (BZ#2232401)\n\n* iavf: hang in iavf_remove() - SNO node hangs after running systemctl reboot (BZ#2232404)\n\n* [RHEL 8.9] Proactively backport locking fixes from upstream (BZ#2235394)\n\n* NAT sport clash in OCP causing 1 second TCP connection establishment delay. (BZ#2236515)\n\n* xfs: mount fails when device file name is long (BZ#2236814)\n\n* netfilter: RHEL 8.8 phase 2 backports from upstream (BZ#2236817)\n\n* swap deadlock when attempt to charge a page to a cgroup stalls waiting on I/O plugged on another task in swap code (BZ#2237686)\n\nEnhancement(s):\n\n* [Intel 8.7 FEAT] TSC: Avoid clock watchdog when not needed (BZ#2216051)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5627", "url": "https://access.redhat.com/errata/RHSA-2023:5627" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2112693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112693" }, { "category": "external", "summary": "2119048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119048" }, { "category": "external", "summary": "2119855", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119855" }, { "category": "external", "summary": "2165741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741" }, { "category": "external", "summary": "2173973", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173973" }, { "category": "external", "summary": "2175903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175903" }, { "category": "external", "summary": "2177862", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177862" }, { "category": "external", "summary": "2192589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192589" }, { "category": "external", "summary": "2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "2225511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225511" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5627.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-15T17:30:07+00:00", "generator": { "date": "2024-11-15T17:30:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:5627", "initial_release_date": "2023-10-10T16:31:57+00:00", "revision_history": [ { "date": "2023-10-10T16:31:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-10-10T16:31:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T17:30:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "product": { "name": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "product_id": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.75.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.75.1.el8_6.aarch64", "product": { "name": "kernel-0:4.18.0-372.75.1.el8_6.aarch64", "product_id": "kernel-0:4.18.0-372.75.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.75.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "product": { "name": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "product_id": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.75.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.75.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "product": { "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "product_id": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.75.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "product_id": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.75.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.75.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.75.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.75.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "product": { "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "product_id": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.75.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "product": { "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "product_id": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.75.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "product": { "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "product_id": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.75.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.75.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "product": { "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "product_id": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.75.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.75.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.75.1.el8_6.aarch64", "product": { "name": "perf-0:4.18.0-372.75.1.el8_6.aarch64", "product_id": "perf-0:4.18.0-372.75.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.75.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "product": { "name": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "product_id": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.75.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.75.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.75.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.75.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.75.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.75.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "product_id": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.75.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.75.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.75.1.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "product": { "name": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "product_id": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.75.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "product": { "name": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "product_id": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.75.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "product": { "name": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "product_id": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.75.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.75.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "product_id": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.75.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.75.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.75.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.75.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.75.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "product_id": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.75.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "product_id": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.75.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "product_id": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.75.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.75.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "product_id": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.75.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.75.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.75.1.el8_6.ppc64le", "product": { "name": "perf-0:4.18.0-372.75.1.el8_6.ppc64le", "product_id": "perf-0:4.18.0-372.75.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.75.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "product": { "name": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "product_id": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.75.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.75.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.75.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.75.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.75.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.75.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.75.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.75.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.75.1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "product": { "name": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "product_id": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.75.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.75.1.el8_6.x86_64", "product": { "name": "kernel-0:4.18.0-372.75.1.el8_6.x86_64", "product_id": "kernel-0:4.18.0-372.75.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.75.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "product": { "name": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "product_id": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.75.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.75.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "product": { "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "product_id": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.75.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "product_id": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.75.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.75.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.75.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.75.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "product": { "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "product_id": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.75.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "product": { "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "product_id": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.75.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "product": { "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "product_id": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.75.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.75.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "product": { "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "product_id": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.75.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.75.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.75.1.el8_6.x86_64", "product": { "name": "perf-0:4.18.0-372.75.1.el8_6.x86_64", "product_id": "perf-0:4.18.0-372.75.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.75.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "product": { "name": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "product_id": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.75.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.75.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.75.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.75.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.75.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.75.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "product_id": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.75.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.75.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.75.1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "bpftool-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "bpftool-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "kernel-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "kernel-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "perf-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "perf-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-372.75.1.el8_6.src", "product": { "name": "kernel-0:4.18.0-372.75.1.el8_6.src", "product_id": "kernel-0:4.18.0-372.75.1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.75.1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.75.1.el8_6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "product": { "name": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "product_id": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.75.1.el8_6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.75.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.75.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.75.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.src", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36558", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2022-07-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2112693" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s Virtual Terminal subsystem was found in how a user calls the VT_RESIZEX ioctl. This flaw allows a local user to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36558" }, { "category": "external", "summary": "RHBZ#2112693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112693" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36558", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36558" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cd1ed50efd88261298577cd92a14f2768eddeeb", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cd1ed50efd88261298577cd92a14f2768eddeeb" } ], "release_date": "2020-02-10T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T16:31:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5627" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference" }, { "cve": "CVE-2022-2503", "cwe": { "id": "CWE-288", "name": "Authentication Bypass Using an Alternate Path or Channel" }, "discovery_date": "2022-08-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2177862" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. Dm-verity is used for extending root-of-trust to root filesystems. LoadPin builds on this property to restrict module and firmware loads to just the trusted root filesystem. Device-mapper table reloads currently allow users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification until reboot. This allows root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: LoadPin bypass via dm-verity table reload", "title": "Vulnerability summary" }, { "category": "other", "text": "Starting from the Red Hat Enterprise Linux version 8.7 the bug already fixed (by previous ticket https://bugzilla.redhat.com/show_bug.cgi?id=2012340).\nSimilar for the Red Hat Enterprise Linux version 9.1 it is already fixed (by the ticket https://bugzilla.redhat.com/show_bug.cgi?id=2090507).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2503" }, { "category": "external", "summary": "RHBZ#2177862", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177862" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2503", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2503" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2503", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2503" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-6vq3-w69p-w63m", "url": "https://github.com/google/security-research/security/advisories/GHSA-6vq3-w69p-w63m" } ], "release_date": "2022-08-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T16:31:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5627" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: LoadPin bypass via dm-verity table reload" }, { "cve": "CVE-2022-2873", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "discovery_date": "2022-08-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2119048" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the Linux kernel Intel\u2019s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: an out-of-bounds vulnerability in i2c-ismt driver", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2873" }, { "category": "external", "summary": "RHBZ#2119048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2873", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2873" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2873", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2873" }, { "category": "external", "summary": "https://lore.kernel.org/lkml/20220729093451.551672-1-zheyuma97@gmail.com/T/", "url": "https://lore.kernel.org/lkml/20220729093451.551672-1-zheyuma97@gmail.com/T/" } ], "release_date": "2022-07-29T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T16:31:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5627" }, { "category": "workaround", "details": "To mitigate this issue, prevent module i2c-ismt from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: an out-of-bounds vulnerability in i2c-ismt driver" }, { "cve": "CVE-2022-36879", "cwe": { "id": "CWE-911", "name": "Improper Update of Reference Count" }, "discovery_date": "2022-07-27T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2119855" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s IP framework for transforming packets (XFRM subsystem). An error while resolving policies in xfrm_bundle_lookup causes the refcount to drop twice, leading to a possible crash and a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfrm_expand_policies() in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-36879" }, { "category": "external", "summary": "RHBZ#2119855", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119855" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36879", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36879" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36879", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36879" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T16:31:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5627" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xfrm_expand_policies() in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice" }, { "acknowledgments": [ { "names": [ "Jann Horn" ], "organization": "Google Project Zero" } ], "cve": "CVE-2023-0590", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2165741" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free due to race condition in qdisc_graft()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0590" }, { "category": "external", "summary": "RHBZ#2165741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0590", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0590" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590" }, { "category": "external", "summary": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/", "url": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/" } ], "release_date": "2022-10-18T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T16:31:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5627" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free due to race condition in qdisc_graft()" }, { "cve": "CVE-2023-1095", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2022-12-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2173973" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s netfilter subsystem. The issue could occur due to an error in nf_tables_updtable while freeing a transaction object not placed on the list head. This flaw allows a local, unprivileged user to crash the system, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: NULL pointer dereference in nf_tables due to zeroed list head", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1095" }, { "category": "external", "summary": "RHBZ#2173973", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173973" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1095", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1095" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1095", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1095" } ], "release_date": "2022-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T16:31:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5627" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: netfilter: NULL pointer dereference in nf_tables due to zeroed list head" }, { "cve": "CVE-2023-1206", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-02-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2175903" } ], "notes": [ { "category": "description", "text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u2019s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hash collisions in the IPv6 connection lookup table", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1206" }, { "category": "external", "summary": "RHBZ#2175903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175903" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1206", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1206" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1206", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1206" }, { "category": "external", "summary": "https://git.kernel.org/linus/d11b0df7ddf1831f3e170972f43186dad520bfcc", "url": "https://git.kernel.org/linus/d11b0df7ddf1831f3e170972f43186dad520bfcc" } ], "release_date": "2023-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T16:31:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5627" }, { "category": "workaround", "details": "https://access.redhat.com/solutions/30453", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: hash collisions in the IPv6 connection lookup table" }, { "cve": "CVE-2023-2235", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-05-01T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2192589" } ], "notes": [ { "category": "description", "text": "The Linux kernel\u0027s Performance Events subsystem has a use-after-free flaw that occurs when a user triggers the perf_group_detach and remove_on_exec functions simultaneously. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 version is not affected by this flaw, as the vulnerable code was introduced in later versions of the Linux Kernel and was not backported to older releases.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2235" }, { "category": "external", "summary": "RHBZ#2192589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192589" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2235", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2235" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2" } ], "release_date": "2023-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T16:31:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5627" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events" }, { "cve": "CVE-2023-3090", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2218672" } ], "notes": [ { "category": "description", "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "RHBZ#2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090" } ], "release_date": "2023-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T16:31:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5627" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225275" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "category": "external", "summary": "RHBZ#2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/", "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" } ], "release_date": "2023-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T16:31:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5627" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()" }, { "cve": "CVE-2023-4128", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2261965" } ], "notes": [ { "category": "description", "text": "This record is a duplicate of CVE-2023-4206, CVE-2023-4207, and CVE-2023-4208. Do not use this CVE record: CVE-2023-4128.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route", "title": "Vulnerability summary" }, { "category": "other", "text": "All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4128" }, { "category": "external", "summary": "RHBZ#2261965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261965" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4128", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-4206", "url": "https://access.redhat.com/security/cve/CVE-2023-4206" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-4207", "url": "https://access.redhat.com/security/cve/CVE-2023-4207" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-4208", "url": "https://access.redhat.com/security/cve/CVE-2023-4208" } ], "release_date": "2023-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T16:31:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5627" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-07-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220892" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35001" }, { "category": "external", "summary": "RHBZ#2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T16:31:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5627" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()" } ] }
rhsa-2023_5091
Vulnerability from csaf_redhat
Published
2023-09-12 09:53
Modified
2024-11-15 17:27
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
* kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610)
* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)
* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)
* hw: amd: Cross-Process Information Leak (CVE-2023-20593)
* kernel: bypass of shadow stack protection due to a logic error (CVE-2023-21102)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-9.2.z3 Batch (BZ#2228482)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\n* kernel: bypass of shadow stack protection due to a logic error (CVE-2023-21102)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-9.2.z3 Batch (BZ#2228482)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5091", "url": "https://access.redhat.com/errata/RHSA-2023:5091" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2181891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891" }, { "category": "external", "summary": "2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "2213455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455" }, { "category": "external", "summary": "2217845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845" }, { "category": "external", "summary": "2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "2220893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893" }, { "category": "external", "summary": "2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "2225198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198" }, { "category": "external", "summary": "2225239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239" }, { "category": "external", "summary": "2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5091.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-15T17:27:32+00:00", "generator": { "date": "2024-11-15T17:27:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:5091", "initial_release_date": "2023-09-12T09:53:17+00:00", "revision_history": [ { "date": "2023-09-12T09:53:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-12T09:53:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T17:27:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV (v. 9)", "product": { "name": "Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux RT (v. 9)", "product": { "name": "Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "product": { "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "product_id": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.30.1.rt14.315.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src" }, "product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src" }, "product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1637", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181891" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: save/restore speculative MSRs during S3 suspend/resume", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1637" }, { "category": "external", "summary": "RHBZ#2181891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463" }, { "category": "external", "summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398", "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398" } ], "release_date": "2022-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T09:53:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5091" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: save/restore speculative MSRs during S3 suspend/resume" }, { "acknowledgments": [ { "names": [ "Alagu M" ], "organization": "Salesforce Offensive Security team" } ], "cve": "CVE-2023-3390", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213260" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3390" }, { "category": "external", "summary": "RHBZ#2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T09:53:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5091" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests" }, { "cve": "CVE-2023-3610", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225198" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the netfilter: nf_tables component in the Linux kernel due to a missing error handling in the abort path of NFT_MSG_NEWRULE. This flaw allows a local attacker with CAP_NET_ADMIN access capability to cause a local privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3610" }, { "category": "external", "summary": "RHBZ#2225198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3610", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795" } ], "release_date": "2023-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T09:53:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5091" }, { "category": "workaround", "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE" }, { "cve": "CVE-2023-3776", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225097" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3776" }, { "category": "external", "summary": "RHBZ#2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f" } ], "release_date": "2023-07-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T09:53:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5091" }, { "category": "workaround", "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225275" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "category": "external", "summary": "RHBZ#2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/", "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" } ], "release_date": "2023-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T09:53:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5091" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()" }, { "cve": "CVE-2023-4147", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225239" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4147" }, { "category": "external", "summary": "RHBZ#2225239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211" }, { "category": "external", "summary": "https://www.spinics.net/lists/stable/msg671573.html", "url": "https://www.spinics.net/lists/stable/msg671573.html" } ], "release_date": "2023-07-23T10:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T09:53:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5091" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free" }, { "cve": "CVE-2023-20593", "cwe": { "id": "CWE-1239", "name": "Improper Zeroization of Hardware Register" }, "discovery_date": "2023-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2217845" } ], "notes": [ { "category": "description", "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: amd: Cross-Process Information Leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-20593" }, { "category": "external", "summary": "RHBZ#2217845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98" }, { "category": "external", "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html", "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html" } ], "release_date": "2023-07-25T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T09:53:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5091" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: amd: Cross-Process Information Leak" }, { "cve": "CVE-2023-21102", "cwe": { "id": "CWE-413", "name": "Improper Resource Locking" }, "discovery_date": "2023-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213455" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the __efi_rt_asm_wrapper of the efi-rt-wrapper.S in the Linux kernel, where there is a possible bypass of shadow stack protection due to a logic error in the code. This flaw could lead to local escalation of privilege without additional execution privileges needed.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bypass of shadow stack protection due to a logic error", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21102" }, { "category": "external", "summary": "RHBZ#2213455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21102", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21102" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102" }, { "category": "external", "summary": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/", "url": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/" } ], "release_date": "2022-12-05T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T09:53:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5091" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bypass of shadow stack protection due to a logic error" }, { "cve": "CVE-2023-31248", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220893" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter module in net/netfilter/nf_tables_api.c in nft_chain_lookup_byid. This flaw allows a local attacker to cause a local privilege escalation issue due to a missing cleanup.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-31248" }, { "category": "external", "summary": "RHBZ#2220893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-31248", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/2", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/2" }, { "category": "external", "summary": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/", "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T09:53:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5091" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220892" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35001" }, { "category": "external", "summary": "RHBZ#2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T09:53:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5091" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()" } ] }
rhsa-2023_5244
Vulnerability from csaf_redhat
Published
2023-09-19 15:09
Modified
2024-11-15 17:27
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
* kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)
* hw: amd: Cross-Process Information Leak (CVE-2023-20593)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* low memory deadlock with md devices and external (imsm) metadata handling - requires a kernfs notification backport (BZ#2208540)
* Intel 8.9 BUG, SPR EMR FHF ACPI: Fix system hang during S3 wakeup (BZ#2218025)
* OCS 4.8, cephfs kernel crash: mds_dispatch ceph_handle_snap unable to handle kernel NULL (BZ#2218271)
* st_gmac: tx-checksum offload on vlan is not consistent with st_gmac interface (BZ#2219907)
* refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221010)
* avoid unnecessary page fault retires on shared memory types (BZ#2221100)
* enable conntrack clash resolution for GRE (BZ#2223542)
* ice: avoid bonding causing auxiliary plug/unplug under RTNL lock (BZ#2224515)
* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227073)
* Important iavf bug fixes July 2023 (BZ#2228161)
* i40e error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228163)
* oops on cifs_mount due to null tcon (BZ#2229128)
* iptables argument "--suppl-groups" in extension "owner" does not work in RHEL8 (BZ#2229715)
* Hyper-V RHEL 8: incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230743)
* Withdrawal: GFS2: could not freeze filesystem: -16 (BZ#2231825)
* RHEL 8 Hyper-V: Excessive hv_storvsc driver logging with srb_status SRB_STATUS_INTERNAL_ERROR (0x30) (BZ#2231988)
* RHEL-8: crypto: rng - Fix lock imbalance in crypto_del_rng (BZ#2232215)
* Intel 8.9 iavf: Driver Update (BZ#2232399)
* Hyper-V RHEL-8 hv_storvsc driver logging excessive storvsc_log events for storvsc_on_io_completion() function (BZ#2233227)
Enhancement(s):
* Intel 8.9 FEAT, EMR perf: Add EMR CPU PMU support (BZ#2230152)
* Intel 8.9 FEAT, SPR EMR power: Add uncore frequency control driver (BZ#2230158)
* Intel 8.9 FEAT EMR perf: RAPL PMU support on EMR (BZ#2230162)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* low memory deadlock with md devices and external (imsm) metadata handling - requires a kernfs notification backport (BZ#2208540)\n\n* Intel 8.9 BUG, SPR EMR FHF ACPI: Fix system hang during S3 wakeup (BZ#2218025)\n\n* OCS 4.8, cephfs kernel crash: mds_dispatch ceph_handle_snap unable to handle kernel NULL (BZ#2218271)\n\n* st_gmac: tx-checksum offload on vlan is not consistent with st_gmac interface (BZ#2219907)\n\n* refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221010)\n\n* avoid unnecessary page fault retires on shared memory types (BZ#2221100)\n\n* enable conntrack clash resolution for GRE (BZ#2223542)\n\n* ice: avoid bonding causing auxiliary plug/unplug under RTNL lock (BZ#2224515)\n\n* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227073)\n\n* Important iavf bug fixes July 2023 (BZ#2228161)\n\n* i40e error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228163)\n\n* oops on cifs_mount due to null tcon (BZ#2229128)\n\n* iptables argument \"--suppl-groups\" in extension \"owner\" does not work in RHEL8 (BZ#2229715)\n\n* Hyper-V RHEL 8: incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230743)\n\n* Withdrawal: GFS2: could not freeze filesystem: -16 (BZ#2231825)\n\n* RHEL 8 Hyper-V: Excessive hv_storvsc driver logging with srb_status SRB_STATUS_INTERNAL_ERROR (0x30) (BZ#2231988)\n\n* RHEL-8: crypto: rng - Fix lock imbalance in crypto_del_rng (BZ#2232215)\n\n* Intel 8.9 iavf: Driver Update (BZ#2232399)\n\n* Hyper-V RHEL-8 hv_storvsc driver logging excessive storvsc_log events for storvsc_on_io_completion() function (BZ#2233227)\n\nEnhancement(s):\n\n* Intel 8.9 FEAT, EMR perf: Add EMR CPU PMU support (BZ#2230152)\n\n* Intel 8.9 FEAT, SPR EMR power: Add uncore frequency control driver (BZ#2230158)\n\n* Intel 8.9 FEAT EMR perf: RAPL PMU support on EMR (BZ#2230162)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5244", "url": "https://access.redhat.com/errata/RHSA-2023:5244" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308" }, { "category": "external", "summary": "2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "2217845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845" }, { "category": "external", "summary": "2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5244.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-15T17:27:52+00:00", "generator": { "date": "2024-11-15T17:27:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:5244", "initial_release_date": "2023-09-19T15:09:04+00:00", "revision_history": [ { "date": "2023-09-19T15:09:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-19T15:09:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T17:27:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "perf-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "perf-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "perf-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "perf-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "perf-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "bpftool-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "perf-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "perf-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-477.27.1.el8_8.src", "product": { "name": "kernel-0:4.18.0-477.27.1.el8_8.src", "product_id": "kernel-0:4.18.0-477.27.1.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.27.1.el8_8?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "product": { "name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "product_id": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.27.1.el8_8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.27.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src" }, "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch" }, "product_reference": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "perf-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "perf-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "perf-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "perf-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.27.1.el8_8.src as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src" }, "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.src", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch" }, "product_reference": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "perf-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "perf-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "perf-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "perf-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1637", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-12-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181891" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: save/restore speculative MSRs during S3 suspend/resume", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1637" }, { "category": "external", "summary": "RHBZ#2181891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463" }, { "category": "external", "summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398", "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398" } ], "release_date": "2022-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T15:09:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5244" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: save/restore speculative MSRs during S3 suspend/resume" }, { "cve": "CVE-2023-2002", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2023-04-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187308" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: bluetooth: Unauthorized management command execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2002" }, { "category": "external", "summary": "RHBZ#2187308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3", "url": "https://www.openwall.com/lists/oss-security/2023/04/16/3" } ], "release_date": "2023-04-16T12:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T15:09:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5244" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: bluetooth: Unauthorized management command execution" }, { "cve": "CVE-2023-3090", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2218672" } ], "notes": [ { "category": "description", "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "RHBZ#2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090" } ], "release_date": "2023-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T15:09:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5244" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb" }, { "acknowledgments": [ { "names": [ "Alagu M" ], "organization": "Salesforce Offensive Security team" } ], "cve": "CVE-2023-3390", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-06-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213260" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3390" }, { "category": "external", "summary": "RHBZ#2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T15:09:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5244" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests" }, { "cve": "CVE-2023-3776", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225097" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3776" }, { "category": "external", "summary": "RHBZ#2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f" } ], "release_date": "2023-07-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T15:09:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5244" }, { "category": "workaround", "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225275" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "category": "external", "summary": "RHBZ#2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/", "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" } ], "release_date": "2023-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T15:09:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5244" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()" }, { "cve": "CVE-2023-20593", "cwe": { "id": "CWE-1239", "name": "Improper Zeroization of Hardware Register" }, "discovery_date": "2023-05-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2217845" } ], "notes": [ { "category": "description", "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: amd: Cross-Process Information Leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-20593" }, { "category": "external", "summary": "RHBZ#2217845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98" }, { "category": "external", "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html", "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html" } ], "release_date": "2023-07-25T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T15:09:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5244" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: amd: Cross-Process Information Leak" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220892" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35001" }, { "category": "external", "summary": "RHBZ#2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T15:09:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5244" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T15:09:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5244" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" }, { "cve": "CVE-2023-44466", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2241342" } ], "notes": [ { "category": "description", "text": "An flaw was found in net/ceph/messenger_v2.c in the Linux Kernel. An integer signing error leads to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This issue occurs due to an untrusted length taken from a TCP packet in ceph_decode_32.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-44466" }, { "category": "external", "summary": "RHBZ#2241342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44466", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466" }, { "category": "external", "summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97", "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97" } ], "release_date": "2023-09-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T15:09:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5244" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c" } ] }
rhsa-2023_7431
Vulnerability from csaf_redhat
Published
2023-11-21 15:30
Modified
2024-11-15 17:36
Summary
Red Hat Security Advisory: kernel-rt security update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)
* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:7431", "url": "https://access.redhat.com/errata/RHSA-2023:7431" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "2225201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201" }, { "category": "external", "summary": "2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7431.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2024-11-15T17:36:37+00:00", "generator": { "date": "2024-11-15T17:36:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:7431", "initial_release_date": "2023-11-21T15:30:04+00:00", "revision_history": [ { "date": "2023-11-21T15:30:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-21T15:30:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T17:36:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::realtime" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::nfv" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "product": { "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "product_id": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.119.1.rt13.170.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product": { "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_id": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_id": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1829", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188470" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1829" }, { "category": "external", "summary": "RHBZ#2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T15:30:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7431" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter" }, { "cve": "CVE-2023-3609", "cwe": { "id": "CWE-415", "name": "Double Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225201" } ], "notes": [ { "category": "description", "text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3609" }, { "category": "external", "summary": "RHBZ#2225201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc" } ], "release_date": "2023-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T15:30:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7431" }, { "category": "workaround", "details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails" }, { "cve": "CVE-2023-3776", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225097" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3776" }, { "category": "external", "summary": "RHBZ#2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f" } ], "release_date": "2023-07-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T15:30:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7431" }, { "category": "workaround", "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225275" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "category": "external", "summary": "RHBZ#2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/", "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" } ], "release_date": "2023-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T15:30:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7431" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()" } ] }
rhsa-2023_4961
Vulnerability from csaf_redhat
Published
2023-09-05 09:02
Modified
2024-11-15 17:27
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
* Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)
* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.4.z19 source tree (BZ#2222004)
* pods get restarted due to failed probes (BZ#2227240)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: OOB access in the Linux kernel\u0027s XFS subsystem (CVE-2023-2124)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z19 source tree (BZ#2222004)\n\n* pods get restarted due to failed probes (BZ#2227240)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4961", "url": "https://access.redhat.com/errata/RHSA-2023:4961" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308" }, { "category": "external", "summary": "2187439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439" }, { "category": "external", "summary": "2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4961.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-15T17:27:16+00:00", "generator": { "date": "2024-11-15T17:27:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:4961", "initial_release_date": "2023-09-05T09:02:08+00:00", "revision_history": [ { "date": "2023-09-05T09:02:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-05T09:02:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T17:27:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.4::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux NFV TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux RT TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "product": { "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "product_id": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.103.1.rt7.178.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1829", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188470" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1829" }, { "category": "external", "summary": "RHBZ#2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:02:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4961" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter" }, { "cve": "CVE-2023-2002", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187308" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: bluetooth: Unauthorized management command execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2002" }, { "category": "external", "summary": "RHBZ#2187308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3", "url": "https://www.openwall.com/lists/oss-security/2023/04/16/3" } ], "release_date": "2023-04-16T12:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:02:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4961" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: bluetooth: Unauthorized management command execution" }, { "cve": "CVE-2023-2124", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187439" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having a Moderate impact. While theoretically it could lead to privilege escalation, the only known impact is a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2124" }, { "category": "external", "summary": "RHBZ#2187439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2124", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210" }, { "category": "external", "summary": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d", "url": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d" } ], "release_date": "2023-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:02:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4961" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem" }, { "cve": "CVE-2023-3090", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2218672" } ], "notes": [ { "category": "description", "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "RHBZ#2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090" } ], "release_date": "2023-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:02:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4961" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb" }, { "acknowledgments": [ { "names": [ "Alagu M" ], "organization": "Salesforce Offensive Security team" } ], "cve": "CVE-2023-3390", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213260" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3390" }, { "category": "external", "summary": "RHBZ#2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:02:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4961" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225275" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "category": "external", "summary": "RHBZ#2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/", "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" } ], "release_date": "2023-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:02:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4961" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220892" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35001" }, { "category": "external", "summary": "RHBZ#2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:02:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4961" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:02:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4961" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" } ] }
rhsa-2023_7389
Vulnerability from csaf_redhat
Published
2023-11-21 11:14
Modified
2024-11-15 17:36
Summary
Red Hat Security Advisory: kernel-rt security update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)
* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)
* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)
* kernel: use-after-free due to race condition in qdisc_graft() (CVE-2023-0590)
* hw: amd: Cross-Process Information Leak (CVE-2023-20593)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: use-after-free due to race condition in qdisc_graft() (CVE-2023-0590)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:7389", "url": "https://access.redhat.com/errata/RHSA-2023:7389" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2165741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741" }, { "category": "external", "summary": "2217845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845" }, { "category": "external", "summary": "2224048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048" }, { "category": "external", "summary": "2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "2225239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239" }, { "category": "external", "summary": "2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "2239843", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7389.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2024-11-15T17:36:41+00:00", "generator": { "date": "2024-11-15T17:36:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:7389", "initial_release_date": "2023-11-21T11:14:43+00:00", "revision_history": [ { "date": "2023-11-21T11:14:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-21T11:14:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T17:36:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "product": { "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "product_id": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.80.1.rt21.151.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product": { "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_id": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_id": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src" }, "product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src" }, "product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jann Horn" ], "organization": "Google Project Zero" } ], "cve": "CVE-2023-0590", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2165741" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free due to race condition in qdisc_graft()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0590" }, { "category": "external", "summary": "RHBZ#2165741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0590", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0590" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590" }, { "category": "external", "summary": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/", "url": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/" } ], "release_date": "2022-10-18T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T11:14:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7389" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free due to race condition in qdisc_graft()" }, { "cve": "CVE-2023-3776", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225097" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3776" }, { "category": "external", "summary": "RHBZ#2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f" } ], "release_date": "2023-07-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T11:14:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7389" }, { "category": "workaround", "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function" }, { "cve": "CVE-2023-3812", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-07-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2224048" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3812" }, { "category": "external", "summary": "RHBZ#2224048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3812" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0" } ], "release_date": "2022-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T11:14:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7389" }, { "category": "workaround", "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225275" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "category": "external", "summary": "RHBZ#2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/", "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" } ], "release_date": "2023-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T11:14:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7389" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()" }, { "cve": "CVE-2023-4147", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225239" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4147" }, { "category": "external", "summary": "RHBZ#2225239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211" }, { "category": "external", "summary": "https://www.spinics.net/lists/stable/msg671573.html", "url": "https://www.spinics.net/lists/stable/msg671573.html" } ], "release_date": "2023-07-23T10:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T11:14:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7389" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free" }, { "cve": "CVE-2023-20593", "cwe": { "id": "CWE-1239", "name": "Improper Zeroization of Hardware Register" }, "discovery_date": "2023-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2217845" } ], "notes": [ { "category": "description", "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: amd: Cross-Process Information Leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-20593" }, { "category": "external", "summary": "RHBZ#2217845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98" }, { "category": "external", "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html", "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html" } ], "release_date": "2023-07-25T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T11:14:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7389" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: amd: Cross-Process Information Leak" }, { "cve": "CVE-2023-42753", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2239843" } ], "notes": [ { "category": "description", "text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-42753" }, { "category": "external", "summary": "RHBZ#2239843", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2023/q3/216", "url": "https://seclists.org/oss-sec/2023/q3/216" } ], "release_date": "2023-09-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T11:14:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7389" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow" } ] }
rhsa-2023_7417
Vulnerability from csaf_redhat
Published
2023-11-21 14:47
Modified
2024-11-15 17:36
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)
* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:7417", "url": "https://access.redhat.com/errata/RHSA-2023:7417" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "2225201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201" }, { "category": "external", "summary": "2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7417.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-15T17:36:17+00:00", "generator": { "date": "2024-11-15T17:36:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:7417", "initial_release_date": "2023-11-21T14:47:07+00:00", "revision_history": [ { "date": "2023-11-21T14:47:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-21T14:47:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T17:36:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1@1-3.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1@1-2.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1@1-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debugsource@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debuginfo@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1-debugsource@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1-debuginfo@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1-debugsource@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1-debuginfo@1-1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debugsource@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debuginfo@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1-debugsource@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1-debuginfo@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1-debugsource@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1-debuginfo@1-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1829", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188470" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1829" }, { "category": "external", "summary": "RHBZ#2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T14:47:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7417" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter" }, { "cve": "CVE-2023-3609", "cwe": { "id": "CWE-415", "name": "Double Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225201" } ], "notes": [ { "category": "description", "text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3609" }, { "category": "external", "summary": "RHBZ#2225201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc" } ], "release_date": "2023-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T14:47:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7417" }, { "category": "workaround", "details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails" }, { "cve": "CVE-2023-3776", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225097" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3776" }, { "category": "external", "summary": "RHBZ#2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f" } ], "release_date": "2023-07-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T14:47:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7417" }, { "category": "workaround", "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225275" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "category": "external", "summary": "RHBZ#2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/", "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" } ], "release_date": "2023-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T14:47:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7417" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()" } ] }
rhsa-2023_7382
Vulnerability from csaf_redhat
Published
2023-11-21 11:20
Modified
2024-11-15 17:36
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)
* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)
* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)
* kernel: use-after-free due to race condition in qdisc_graft() (CVE-2023-0590)
* hw: amd: Cross-Process Information Leak (CVE-2023-20593)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHEL9.0.z [32TB/240c]: kdump service failed to start when 32TB lpar is activated with desired_memory 100gb and max memory 32TB. (BZ#2192541)
* RHEL9.0 - kernel: fix __clear_user() inline assembly constraints (BZ#2192601)
* RH2143007- LPAR is crashed by Phyp when doing DLPAR CPU operations (BZ#2193374)
* RHEL-9.0/9.1 - During DLPAR operations in shared mode and dedicated mode with smt loop, device tree entries are not getting populated(dlpar operation was success)[Denali/Everest][P10][5.14.0-121.el9.ppc64le] (BZ#2196443)
* [Intel 9.2 BUG] [SPR] IOMMU: QAT Device Address Translation Issue with Invalidation Completion Ordering (BZ#2221162)
* rtmutex: Incorrect waiter woken when requeueing in rt_mutex_adjust_prio_chain() (BZ#2222126)
* [RHEL9] blktests nvme/047 lead kernel NULL pointer (BZ#2230134)
* ISST-LTE: [P10] rinlp97 RHEL9.2 RC build - LTP test via SLS suite fails with a crash after running for 19hrs at "kernel BUG at lib/dynamic_queue_limits.c:27!" (BZ#2236700)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: use-after-free due to race condition in qdisc_graft() (CVE-2023-0590)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL9.0.z [32TB/240c]: kdump service failed to start when 32TB lpar is activated with desired_memory 100gb and max memory 32TB. (BZ#2192541)\n\n* RHEL9.0 - kernel: fix __clear_user() inline assembly constraints (BZ#2192601)\n\n* RH2143007- LPAR is crashed by Phyp when doing DLPAR CPU operations (BZ#2193374)\n\n* RHEL-9.0/9.1 - During DLPAR operations in shared mode and dedicated mode with smt loop, device tree entries are not getting populated(dlpar operation was success)[Denali/Everest][P10][5.14.0-121.el9.ppc64le] (BZ#2196443)\n\n* [Intel 9.2 BUG] [SPR] IOMMU: QAT Device Address Translation Issue with Invalidation Completion Ordering (BZ#2221162)\n\n* rtmutex: Incorrect waiter woken when requeueing in rt_mutex_adjust_prio_chain() (BZ#2222126)\n\n* [RHEL9] blktests nvme/047 lead kernel NULL pointer (BZ#2230134)\n\n* ISST-LTE: [P10] rinlp97 RHEL9.2 RC build - LTP test via SLS suite fails with a crash after running for 19hrs at \"kernel BUG at lib/dynamic_queue_limits.c:27!\" (BZ#2236700)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:7382", "url": "https://access.redhat.com/errata/RHSA-2023:7382" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2165741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741" }, { "category": "external", "summary": "2217845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845" }, { "category": "external", "summary": "2224048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048" }, { "category": "external", "summary": "2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "2225239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239" }, { "category": "external", "summary": "2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "2239843", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7382.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-15T17:36:53+00:00", "generator": { "date": "2024-11-15T17:36:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:7382", "initial_release_date": "2023-11-21T11:20:38+00:00", "revision_history": [ { "date": "2023-11-21T11:20:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-21T11:20:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T17:36:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "product": { "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "product": { "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "product": { "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "product": { "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.80.1.el9_0.aarch64", "product": { "name": "perf-0:5.14.0-70.80.1.el9_0.aarch64", "product_id": "perf-0:5.14.0-70.80.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "product": { "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-70.80.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "product": { "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "product": { "name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "product_id": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64", "product": { "name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64", "product_id": "kernel-0:5.14.0-70.80.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "product": { "name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "product": { "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "product": { "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "product": { "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "product": { "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "product": { "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "product": { "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "product": { "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "product_id": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.80.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "product": { "name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "product": { "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.80.1.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "product": { "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "product": { "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "product": { "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "product": { "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le", "product": { "name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le", "product_id": "perf-0:5.14.0-70.80.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "product": { "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-70.80.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "product": { "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "product": { "name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "product_id": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "product": { "name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "product_id": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "product": { "name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "product": { "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "product": { "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "product": { "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "product": { "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "product": { "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "product": { "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "product": { "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "product_id": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.80.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "product": { "name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "product": { "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.80.1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "product": { "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "product": { "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "product": { "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "product": { "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.80.1.el9_0.x86_64", "product": { "name": "perf-0:5.14.0-70.80.1.el9_0.x86_64", "product_id": "perf-0:5.14.0-70.80.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "product": { "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-70.80.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "product": { "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "product": { "name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "product_id": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64", "product": { "name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64", "product_id": "kernel-0:5.14.0-70.80.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "product": { "name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "product": { "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "product": { "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "product": { "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "product": { "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "product": { "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "product": { "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "product": { "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "product_id": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.80.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "product": { "name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "product": { "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.80.1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "perf-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "perf-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "bpftool-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "kernel-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "kernel-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "product": { "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "product": { "name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "product_id": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-70.80.1.el9_0?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "product": { "name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "product_id": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-70.80.1.el9_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:5.14.0-70.80.1.el9_0.src", "product": { "name": "kernel-0:5.14.0-70.80.1.el9_0.src", "product_id": "kernel-0:5.14.0-70.80.1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.80.1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.80.1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.80.1.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.src", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jann Horn" ], "organization": "Google Project Zero" } ], "cve": "CVE-2023-0590", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2165741" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free due to race condition in qdisc_graft()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0590" }, { "category": "external", "summary": "RHBZ#2165741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0590", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0590" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590" }, { "category": "external", "summary": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/", "url": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/" } ], "release_date": "2022-10-18T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T11:20:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:7382" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free due to race condition in qdisc_graft()" }, { "cve": "CVE-2023-3776", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225097" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3776" }, { "category": "external", "summary": "RHBZ#2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f" } ], "release_date": "2023-07-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T11:20:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:7382" }, { "category": "workaround", "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function" }, { "cve": "CVE-2023-3812", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-07-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2224048" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3812" }, { "category": "external", "summary": "RHBZ#2224048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3812" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0" } ], "release_date": "2022-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T11:20:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:7382" }, { "category": "workaround", "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225275" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "category": "external", "summary": "RHBZ#2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/", "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" } ], "release_date": "2023-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T11:20:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:7382" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()" }, { "cve": "CVE-2023-4147", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225239" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4147" }, { "category": "external", "summary": "RHBZ#2225239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211" }, { "category": "external", "summary": "https://www.spinics.net/lists/stable/msg671573.html", "url": "https://www.spinics.net/lists/stable/msg671573.html" } ], "release_date": "2023-07-23T10:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T11:20:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:7382" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free" }, { "cve": "CVE-2023-20593", "cwe": { "id": "CWE-1239", "name": "Improper Zeroization of Hardware Register" }, "discovery_date": "2023-05-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2217845" } ], "notes": [ { "category": "description", "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: amd: Cross-Process Information Leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-20593" }, { "category": "external", "summary": "RHBZ#2217845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98" }, { "category": "external", "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html", "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html" } ], "release_date": "2023-07-25T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T11:20:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:7382" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: amd: Cross-Process Information Leak" }, { "cve": "CVE-2023-42753", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-09-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2239843" } ], "notes": [ { "category": "description", "text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-42753" }, { "category": "external", "summary": "RHBZ#2239843", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2023/q3/216", "url": "https://seclists.org/oss-sec/2023/q3/216" } ], "release_date": "2023-09-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T11:20:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:7382" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow" } ] }
gsd-2023-4004
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
A use-after-free flaw was found in the Linux kernel's netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-4004", "id": "GSD-2023-4004" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-4004" ], "details": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "id": "GSD-2023-4004", "modified": "2023-12-13T01:20:27.424020Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2023-4004", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Red Hat Enterprise Linux 8", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-477.27.1.rt7.290.el8_8", "versionType": "rpm" } ] } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-477.27.1.el8_8", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-193.119.1.el8_2", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-193.119.1.rt13.170.el8_2", "versionType": "rpm" } ] } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-193.119.1.el8_2", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-193.119.1.el8_2", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-305.103.1.el8_4", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-305.103.1.rt7.178.el8_4", "versionType": "rpm" } ] } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-305.103.1.el8_4", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-305.103.1.el8_4", "versionType": "rpm" } ] } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } } ] } }, { "product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-372.75.1.el8_6", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat Enterprise Linux 9", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:5.14.0-284.30.1.el9_2", "versionType": "rpm" } ] } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:5.14.0-284.30.1.rt14.315.el9_2", "versionType": "rpm" } ] } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:5.14.0-284.30.1.el9_2", "versionType": "rpm" } ] } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } } ] } }, { "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:5.14.0-70.80.1.el9_0", "versionType": "rpm" } ] } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:5.14.0-70.80.1.rt21.151.el9_0", "versionType": "rpm" } ] } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } } ] } }, { "product_name": "Red Hat Virtualization 4 for Red Hat Enterprise Linux 8", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-372.75.1.el8_6", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat Enterprise Linux 6", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } } ] } }, { "product_name": "Red Hat Enterprise Linux 7", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } } ] } } ] }, "vendor_name": "Red Hat" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system." } ] }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-416", "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html" }, { "name": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html" }, { "name": "https://access.redhat.com/errata/RHSA-2023:4961", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:4961" }, { "name": "https://access.redhat.com/errata/RHSA-2023:4962", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:4962" }, { "name": "https://access.redhat.com/errata/RHSA-2023:4967", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:4967" }, { "name": "https://access.redhat.com/errata/RHSA-2023:5069", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:5069" }, { "name": "https://access.redhat.com/errata/RHSA-2023:5091", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:5091" }, { "name": "https://access.redhat.com/errata/RHSA-2023:5093", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:5093" }, { "name": "https://access.redhat.com/errata/RHSA-2023:5221", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:5221" }, { "name": "https://access.redhat.com/errata/RHSA-2023:5244", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:5244" }, { "name": "https://access.redhat.com/errata/RHSA-2023:5255", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:5255" }, { "name": "https://access.redhat.com/errata/RHSA-2023:5548", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:5548" }, { "name": "https://access.redhat.com/errata/RHSA-2023:5627", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:5627" }, { "name": "https://access.redhat.com/errata/RHSA-2023:7382", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:7382" }, { "name": "https://access.redhat.com/errata/RHSA-2023:7389", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:7389" }, { "name": "https://access.redhat.com/errata/RHSA-2023:7411", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:7411" }, { "name": "https://access.redhat.com/errata/RHSA-2023:7417", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:7417" }, { "name": "https://access.redhat.com/errata/RHSA-2023:7431", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:7431" }, { "name": "https://access.redhat.com/errata/RHSA-2023:7434", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:7434" }, { "name": "https://access.redhat.com/security/cve/CVE-2023-4004", "refsource": "MISC", "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html" }, { "name": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/", "refsource": "MISC", "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" }, { "name": "https://security.netapp.com/advisory/ntap-20231027-0001/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20231027-0001/" }, { "name": "https://www.debian.org/security/2023/dsa-5480", "refsource": "MISC", "url": "https://www.debian.org/security/2023/dsa-5480" }, { "name": "https://www.debian.org/security/2023/dsa-5492", "refsource": "MISC", "url": "https://www.debian.org/security/2023/dsa-5492" } ] }, "work_around": [ { "lang": "en", "value": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278." } ] }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "6F54A74D-8B6A-483C-8989-0681E4E2B213", "versionEndExcluding": "5.10.188", "versionStartIncluding": "5.6", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "372C0BAA-44F5-4829-A7B0-E4924B682DA4", "versionEndExcluding": "5.15.123", "versionStartIncluding": "5.11", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "6E769E6A-7EEF-4FA8-BF41-6CA1CE537361", "versionEndExcluding": "6.1.42", "versionStartIncluding": "5.16", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "60A1A1ED-EA6C-42F6-80D3-3316DC7608C7", "versionEndExcluding": "6.4.7", "versionStartIncluding": "6.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43", "vulnerable": true }, { "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098", "vulnerable": true }, { "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9", "vulnerable": true }, { "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system." }, { "lang": "es", "value": "Se encontr\u00f3 una falla de use-after-free en el netfilter del kernel de Linux en la forma en que un usuario activa la funci\u00f3n nft_pipapo_remove con el elemento, sin un NFT_SET_EXT_KEY_END. Este problema podr\u00eda permitir que un usuario local bloquee el sistema o potencialmente aumente sus privilegios en el sistema." } ], "id": "CVE-2023-4004", "lastModified": "2023-12-29T15:41:37.193", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "secalert@redhat.com", "type": "Secondary" } ] }, "published": "2023-07-31T17:15:10.203", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:4961" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:4962" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:4967" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:5069" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:5091" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:5093" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:5221" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:5244" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:5255" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:5548" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:5627" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:7382" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:7389" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://access.redhat.com/errata/RHSA-2023:7411" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://access.redhat.com/errata/RHSA-2023:7417" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://access.redhat.com/errata/RHSA-2023:7431" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://access.redhat.com/errata/RHSA-2023:7434" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20231027-0001/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2023/dsa-5480" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2023/dsa-5492" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "secalert@redhat.com", "type": "Secondary" } ] } } } }
ssa-794697
Vulnerability from csaf_siemens
Published
2023-06-13 00:00
Modified
2024-04-09 00:00
Summary
SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1
Notes
Summary
Multiple vulnerabilities have been identified in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP V1.0.
Siemens has released a new version for SIMATIC S7-1500 TM MFP - GNU/Linux subsystem and recommends to update to the latest version.
This advisory lists vulnerabilities for firmware version V1.0 only; for V1.1 refer to Siemens Security Advisory SSA-265688 (
https://cert-portal.siemens.com/productcert/html/ssa-265688.html).
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)", "tlp": { "label": "WHITE" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Multiple vulnerabilities have been identified in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP V1.0.\n\nSiemens has released a new version for SIMATIC S7-1500 TM MFP -\u00a0GNU/Linux subsystem and recommends to update to the latest version.\n\nThis advisory lists vulnerabilities for firmware version V1.0 only; for V1.1 refer to Siemens Security Advisory SSA-265688 (\nhttps://cert-portal.siemens.com/productcert/html/ssa-265688.html).", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "productcert@siemens.com", "name": "Siemens ProductCERT", "namespace": "https://www.siemens.com" }, "references": [ { "category": "self", "summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-794697.html" }, { "category": "self", "summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-794697.json" }, { "category": "self", "summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-794697.pdf" }, { "category": "self", "summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-794697.txt" } ], "title": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1", "tracking": { "current_release_date": "2024-04-09T00:00:00Z", "generator": { "engine": { "name": "Siemens ProductCERT CSAF Generator", "version": "1" } }, "id": "SSA-794697", "initial_release_date": "2023-06-13T00:00:00Z", "revision_history": [ { "date": "2023-06-13T00:00:00Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" }, { "date": "2023-07-11T00:00:00Z", "legacy_version": "1.1", "number": "2", "summary": "Added CVE-2022-4269, CVE-2023-3141, CVE-2023-3268, CVE-2023-31436, CVE-2023-32233" }, { "date": "2023-08-08T00:00:00Z", "legacy_version": "1.2", "number": "3", "summary": "Added CVE-2023-3446, CVE-2023-3389, CVE-2022-1015, \r\nCVE-2023-3609" }, { "date": "2023-09-12T00:00:00Z", "legacy_version": "1.3", "number": "4", "summary": "Added CVE-2023-3338" }, { "date": "2023-11-14T00:00:00Z", "legacy_version": "1.4", "number": "5", "summary": "Added CVE-2023-1206, CVE-2023-2898, CVE-2023-3610, CVE-2023-3611, CVE-2023-3772, CVE-2023-3773, CVE-2023-3777, CVE-2023-4004, CVE-2023-4015, CVE-2023-4273, CVE-2023-4623, CVE-2023-4921, CVE-2023-35001, CVE-2023-37453, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-42753, CVE-2023-42755" }, { "date": "2023-12-12T00:00:00Z", "legacy_version": "1.5", "number": "6", "summary": "Added CVE-2021-44879, CVE-2023-5178, CVE-2023-5197, CVE-2023-5678, CVE-2023-5717, CVE-2023-31085, CVE-2023-35827, CVE-2023-39189, CVE-2023-42754, CVE-2023-45863, CVE-2023-45871" }, { "date": "2024-01-09T00:00:00Z", "legacy_version": "1.6", "number": "7", "summary": "Added CVE-2023-48795" }, { "date": "2024-02-13T00:00:00Z", "legacy_version": "1.7", "number": "8", "summary": "Added CVE-2020-12762, CVE-2023-6606, CVE-2023-6931, CVE-2023-6932, CVE-2023-7008, CVE-2023-7104, CVE-2023-36660, CVE-2023-50495, CVE-2023-51384, CVE-2023-51385, CVE-2023-51767, CVE-2024-0232, CVE-2024-0553, CVE-2024-0567, CVE-2024-0584, CVE-2024-0684, CVE-2024-22365, CVE-2024-25062" }, { "date": "2024-04-09T00:00:00Z", "legacy_version": "1.8", "number": "9", "summary": "Added fix for SIMATIC S7-1500 TM MFP - GNU/Linux subsystem" } ], "status": "interim", "version": "9" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV1.1", "product": { "name": "SIMATIC S7-1500 TM MFP -\u00a0GNU/Linux subsystem", "product_id": "1" } } ], "category": "product_name", "name": "SIMATIC S7-1500 TM MFP -\u00a0GNU/Linux subsystem" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-12762", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "json-c through 0.14 has an integer overflow and out-of-bounds write via a large JSON file, as demonstrated by printbuf_memappend.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-12762" }, { "cve": "CVE-2021-3759", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "A memory overflow vulnerability was found in the Linux kernel\u2019s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-3759" }, { "cve": "CVE-2021-4037", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-4037" }, { "cve": "CVE-2021-33655", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-33655" }, { "cve": "CVE-2021-44879", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-44879" }, { "cve": "CVE-2022-0171", "cwe": { "id": "CWE-459", "name": "Incomplete Cleanup" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel. The existing KVM SEV API has a vulnerability that allows a non-root (host) user-level application to crash the host kernel by creating a confidential guest VM instance in AMD CPU that supports Secure Encrypted Virtualization (SEV).", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-0171" }, { "cve": "CVE-2022-1012", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "A memory leak problem was found in the TCP source port generation algorithm in net/ipv4/tcp.c due to the small table perturb size. This flaw may allow an attacker to information leak and may cause a denial of service problem.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1012" }, { "cve": "CVE-2022-1015", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1015" }, { "cve": "CVE-2022-1184", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel\u2019s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1184" }, { "cve": "CVE-2022-1292", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "notes": [ { "category": "summary", "text": "The c_rehash script does not properly sanitise shell metacharacters to prevent command injection.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1343", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "Under certain circumstances, the command line OCSP verify function reports successful verification when the verification in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1343" }, { "cve": "CVE-2022-1434", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "notes": [ { "category": "summary", "text": "When using the RC4-MD5 ciphersuite, which is disabled by default, an attacker is able to modify data in transit due to an incorrect use of the AAD data as the MAC key in OpenSSL 3.0. An attacker is not able to decrypt any communication.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1434" }, { "cve": "CVE-2022-1462", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "An out-of-bounds read flaw was found in the Linux kernel\u2019s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1462" }, { "cve": "CVE-2022-1473", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "summary", "text": "The used OpenSSL version improperly reuses memory when decoding certificates or keys. This can lead to a process termination and Denial of Service for long lived processes.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1473" }, { "cve": "CVE-2022-1679", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in the Linux kernel\u2019s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1852", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s KVM module, which can lead to a denial of service in the x86_emulate_insn in arch/x86/kvm/emulate.c. This flaw occurs while executing an illegal instruction in guest in the Intel CPU.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1852" }, { "cve": "CVE-2022-1882", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in the Linux kernel\u2019s pipes functionality in how a user performs manipulations with the pipe post_one_notification() after free_pipe_info() that is already called. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1882" }, { "cve": "CVE-2022-2068", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "notes": [ { "category": "summary", "text": "In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2068" }, { "cve": "CVE-2022-2078", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in the Linux kernel\u0027s nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() , causing a denial of service and possibly to run code.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2078" }, { "cve": "CVE-2022-2097", "cwe": { "id": "CWE-326", "name": "Inadequate Encryption Strength" }, "notes": [ { "category": "summary", "text": "AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn\u0027t written. In the special case of \"in place\" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2097" }, { "cve": "CVE-2022-2153", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel\u2019s KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a kernel oops condition that results in a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2153" }, { "cve": "CVE-2022-2274", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2274" }, { "cve": "CVE-2022-2327", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "io_uring use work_flags to determine which identity need to grab from the calling process to make sure it is consistent with the calling process when executing IORING_OP. Some operations are missing some types, which can lead to incorrect reference counts which can then lead to a double free. We recommend upgrading the kernel past commit df3f3bb5059d20ef094d6b2f0256c4bf4127a859", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2327" }, { "cve": "CVE-2022-2503", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "Dm-verity is used for extending root-of-trust to root filesystems. LoadPin builds on this property to restrict module/firmware loads to just the trusted root filesystem. Device-mapper table reloads currently allow users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification till reboot. This allows root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates. We recommend upgrading past commit 4caae58406f8ceb741603eee460d79bacca9b1b5", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2503" }, { "cve": "CVE-2022-2586", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in nf_tables cross-table in the net/netfilter/nf_tables_api.c function in the Linux kernel. This flaw allows a local, privileged attacker to cause a use-after-free problem at the time of table deletion, possibly leading to local privilege escalation.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2586" }, { "cve": "CVE-2022-2588", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2588" }, { "cve": "CVE-2022-2602", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel. A race issue occurs between an io_uring request and the Unix socket garbage collector, allowing an attacker local privilege escalation.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2602" }, { "cve": "CVE-2022-2663", "cwe": { "id": "CWE-923", "name": "Improper Restriction of Communication Channel to Intended Endpoints" }, "notes": [ { "category": "summary", "text": "An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message. A firewall may be able to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2663" }, { "cve": "CVE-2022-2905", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An out-of-bounds memory read flaw was found in the Linux kernel\u0027s BPF subsystem in how a user calls the bpf_tail_call function with a key larger than the max_entries of the map. This flaw allows a local user to gain unauthorized access to data.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2905" }, { "cve": "CVE-2022-2959", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "A race condition was found in the Linux kernel\u0027s watch queue due to a missing lock in pipe_resize_ring(). The specific flaw exists within the handling of pipe buffers. The issue results from the lack of proper locking when performing operations on an object. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2959" }, { "cve": "CVE-2022-2978", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw use after free in the Linux kernel NILFS file system was found in the way user triggers function security_inode_alloc to fail with following call to function nilfs_mdt_destroy. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2978" }, { "cve": "CVE-2022-3028", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "A race condition was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3028" }, { "cve": "CVE-2022-3104", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 5.16-rc6. lkdtm_ARRAY_BOUNDS in drivers/misc/lkdtm/bugs.c lacks check of the return value of kmalloc() and will cause the null pointer dereference.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3104" }, { "cve": "CVE-2022-3115", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 5.16-rc6. malidp_crtc_reset in drivers/gpu/drm/arm/malidp_crtc.c lacks check of the return value of kzalloc() and will cause the null pointer dereference.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3115" }, { "cve": "CVE-2022-3169", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link disconnect.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3169" }, { "cve": "CVE-2022-3303", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a denial of service condition", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3303" }, { "cve": "CVE-2022-3521", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function kcm_tx_work of the file net/kcm/kcmsock.c of the component kcm. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211018 is the identifier assigned to this vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3521" }, { "cve": "CVE-2022-3524", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211021 was assigned to this vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3524" }, { "cve": "CVE-2022-3534", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A vulnerability classified as critical has been found in Linux Kernel. Affected is the function btf_dump_name_dups of the file tools/lib/bpf/btf_dump.c of the component libbpf. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211032.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3534" }, { "cve": "CVE-2022-3545", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "A vulnerability has been found in Linux Kernel and classified as critical. Affected by this vulnerability is the function area_cache_get of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211045 was assigned to this vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3545" }, { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "A vulnerability classified as critical was found in Linux Kernel. Affected by this vulnerability is the function l2cap_reassemble_sdu of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211087.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3565", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function del_timer of the file drivers/isdn/mISDN/l1oip_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211088.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3565" }, { "cve": "CVE-2022-3586", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel\u2019s networking code. A use-after-free was found in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. This flaw allows a local, unprivileged user to crash the system, causing a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3586" }, { "cve": "CVE-2022-3594", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211363.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3594" }, { "cve": "CVE-2022-3606", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. This affects the function find_prog_by_sec_insn of the file tools/lib/bpf/libbpf.c of the component BPF. The manipulation leads to null pointer dereference. It is recommended to apply a patch to fix this issue. The identifier VDB-211749 was assigned to this vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3606" }, { "cve": "CVE-2022-3621", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_bmap_lookup_at_level of the file fs/nilfs2/inode.c of the component nilfs2. The manipulation leads to null pointer dereference. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211920.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3621" }, { "cve": "CVE-2022-3625", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in Linux Kernel. It has been classified as critical. This affects the function devlink_param_set/devlink_param_get of the file net/core/devlink.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211929 was assigned to this vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3625" }, { "cve": "CVE-2022-3628", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device. This can allow a local user to crash the system or escalate their privileges.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3628" }, { "cve": "CVE-2022-3629", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. This vulnerability affects the function vsock_connect of the file net/vmw_vsock/af_vsock.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. VDB-211930 is the identifier assigned to this vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3629" }, { "cve": "CVE-2022-3633", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "A vulnerability classified as problematic has been found in Linux Kernel. Affected is the function j1939_session_destroy of the file net/can/j1939/transport.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211932.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3633" }, { "cve": "CVE-2022-3635", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function tst_timer of the file drivers/atm/idt77252.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. VDB-211934 is the identifier assigned to this vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3635" }, { "cve": "CVE-2022-3646", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "summary", "text": "A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function nilfs_attach_log_writer of the file fs/nilfs2/segment.c of the component BPF. The manipulation leads to memory leak. The attack may be initiated remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211961 was assigned to this vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3646" }, { "cve": "CVE-2022-3649", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211992.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3649" }, { "cve": "CVE-2022-4095", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in Linux kernel before 5.19.2. This issue occurs in cmd_hdl_filter in drivers/staging/rtl8712/rtl8712_cmd.c, allowing an attacker to launch a local denial of service attack and gain escalation of privileges.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-4095" }, { "cve": "CVE-2022-4129", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel\u0027s Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-4129" }, { "cve": "CVE-2022-4139", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "An incorrect TLB flush issue was found in the Linux kernel\u2019s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-4139" }, { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-4269" }, { "cve": "CVE-2022-4304", "cwe": { "id": "CWE-326", "name": "Inadequate Encryption Strength" }, "notes": [ { "category": "summary", "text": "A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-4304" }, { "cve": "CVE-2022-4450", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the \"name\" (e.g. \"CERTIFICATE\"), any header data and the payload data. If the function succeeds then the \"name_out\", \"header\" and \"data\" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. These locations include the PEM_read_bio_TYPE() functions as well as the decoders introduced in OpenSSL 3.0. The OpenSSL asn1parse command line application is also impacted by this issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-4450" }, { "cve": "CVE-2022-4662", "cwe": { "id": "CWE-455", "name": "Non-exit on Failed Initialization" }, "notes": [ { "category": "summary", "text": "A flaw incorrect access control in the Linux kernel USB core subsystem was found in the way user attaches usb device. A local user could use this flaw to crash the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-4662" }, { "cve": "CVE-2022-20421", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239630375References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20421" }, { "cve": "CVE-2022-20422", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-237540956References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20422" }, { "cve": "CVE-2022-20566", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In l2cap_chan_put of l2cap_core, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-165329981References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20566" }, { "cve": "CVE-2022-20572", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "notes": [ { "category": "summary", "text": "In verity_target of dm-verity-target.c, there is a possible way to modify read-only files due to a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-234475629References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20572" }, { "cve": "CVE-2022-21123", "cwe": { "id": "CWE-459", "name": "Incomplete Cleanup" }, "notes": [ { "category": "summary", "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-21123" }, { "cve": "CVE-2022-21125", "cwe": { "id": "CWE-459", "name": "Incomplete Cleanup" }, "notes": [ { "category": "summary", "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-21125" }, { "cve": "CVE-2022-21166", "cwe": { "id": "CWE-459", "name": "Incomplete Cleanup" }, "notes": [ { "category": "summary", "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-21166" }, { "cve": "CVE-2022-21505", "cwe": { "id": "CWE-305", "name": "Authentication Bypass by Primary Weakness" }, "notes": [ { "category": "summary", "text": "A bug in the IMA subsystem was discovered which would incorrectly allow kexec to be used when kernel lockdown was enabled", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-21505" }, { "cve": "CVE-2022-26373", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-26373" }, { "cve": "CVE-2022-32250", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-32250" }, { "cve": "CVE-2022-32296", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "notes": [ { "category": "summary", "text": "The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports are used. This occurs because of use of Algorithm 4 (\"Double-Hash Port Selection Algorithm\") of RFC 6056.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-32296" }, { "cve": "CVE-2022-34918", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-34918" }, { "cve": "CVE-2022-36123", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "The Linux kernel before 5.18.13 lacks a certain clear operation for the block starting symbol (.bss). This allows Xen PV guest OS users to cause a denial of service or gain privileges.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-36123" }, { "cve": "CVE-2022-36280", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c in GPU component in the Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-36280" }, { "cve": "CVE-2022-36879", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-36879" }, { "cve": "CVE-2022-36946", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb-\u003elen.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-36946" }, { "cve": "CVE-2022-39188", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-39188" }, { "cve": "CVE-2022-39190", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6. A denial of service can occur upon binding to an already bound chain.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-39190" }, { "cve": "CVE-2022-40307", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-40307" }, { "cve": "CVE-2022-40768", "cwe": { "id": "CWE-668", "name": "Exposure of Resource to Wrong Sphere" }, "notes": [ { "category": "summary", "text": "drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-40768" }, { "cve": "CVE-2022-41218", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-41218" }, { "cve": "CVE-2022-41222", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-41222" }, { "cve": "CVE-2022-41674", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel before 5.19.16. Attackers able to inject WLAN frames could cause a buffer overflow in the ieee80211_bss_info_update function in net/mac80211/scan.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-41674" }, { "cve": "CVE-2022-41849", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "drivers/video/fbdev/smscufx.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a USB device while calling open(), aka a race condition between ufx_ops_open and ufx_usb_disconnect.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-41849" }, { "cve": "CVE-2022-41850", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free in certain situations where a report is received while copying a report-\u003evalue is in progress.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-41850" }, { "cve": "CVE-2022-42328", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "notes": [ { "category": "summary", "text": "Guests can trigger deadlock in Linux netback driver [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42328" }, { "cve": "CVE-2022-42329", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "notes": [ { "category": "summary", "text": "Guests can trigger deadlock in Linux netback drive. The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42329" }, { "cve": "CVE-2022-42432", "cwe": { "id": "CWE-457", "name": "Use of Uninitialized Variable" }, "notes": [ { "category": "summary", "text": "This vulnerability allows local attackers to disclose sensitive information on affected installations of the Linux Kernel 6.0-rc2. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the nft_osf_eval function. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the kernel. Was ZDI-CAN-18540.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42432" }, { "cve": "CVE-2022-42703", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42703" }, { "cve": "CVE-2022-42719", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in the mac80211 stack when parsing a multi-BSSID element in the Linux kernel 5.2 through 5.19.x before 5.19.16 could be used by attackers (able to inject WLAN frames) to crash the kernel and potentially execute code.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42719" }, { "cve": "CVE-2022-42720", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to trigger use-after-free conditions to potentially execute code.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42720" }, { "cve": "CVE-2022-42721", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "summary", "text": "A list management bug in BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to corrupt a linked list and, in turn, potentially execute code.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42721" }, { "cve": "CVE-2022-42722", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "In the Linux kernel 5.8 through 5.19.x before 5.19.16, local attackers able to inject WLAN frames into the mac80211 stack could cause a NULL pointer dereference denial-of-service attack against the beacon protection of P2P devices.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42722" }, { "cve": "CVE-2022-42895", "cwe": { "id": "CWE-824", "name": "Access of Uninitialized Pointer" }, "notes": [ { "category": "summary", "text": "There is an infoleak vulnerability in the Linux kernel\u0027s net/bluetooth/l2cap_core.c\u0027s l2cap_parse_conf_req function which can be used to leak kernel pointers remotely. We recommend upgrading past commit https://github.com/torvalds/linux/commit/b1a2cd50c0357f243b7435a732b4e62ba3157a2e", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42895" }, { "cve": "CVE-2022-42896", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "There are use-after-free vulnerabilities in the Linux kernel\u0027s net/bluetooth/l2cap_core.c\u0027s l2cap_connect and l2cap_le_connect_req functions which may allow code execution and leaking kernel memory (respectively) remotely via Bluetooth. A remote attacker could execute code leaking kernel memory via Bluetooth if within proximity of the victim. We recommend upgrading past commit https://github.com/torvalds/linux/commit/711f8c3fb3db61897080468586b970c87c61d9e4", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42896" }, { "cve": "CVE-2022-43750", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel before 5.19.15 and 6.x before 6.0.1 allows a user-space client to corrupt the monitor\u0027s internal memory.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-43750" }, { "cve": "CVE-2022-47518", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel before 6.0.11. Missing validation of the number of channels in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when copying the list of operating channels from Wi-Fi management frames.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-47518" }, { "cve": "CVE-2022-47520", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel before 6.0.11. Missing offset validation in drivers/net/wireless/microchip/wilc1000/hif.c in the WILC1000 wireless driver can trigger an out-of-bounds read when parsing a Robust Security Network (RSN) information element from a Netlink packet.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-47520" }, { "cve": "CVE-2022-47929", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with \"tc qdisc\" and \"tc class\" commands. This affects qdisc_graft in net/sched/sch_api.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-47929" }, { "cve": "CVE-2022-47946", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel 5.10.x before 5.10.155. A use-after-free in io_sqpoll_wait_sq in fs/io_uring.c allows an attacker to crash the kernel, resulting in denial of service. finish_wait can be skipped. An attack can occur in some situations by forking a process and then quickly terminating it. NOTE: later kernel versions, such as the 5.15 longterm series, substantially changed the implementation of io_sqpoll_wait_sq.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-47946" }, { "cve": "CVE-2023-0215", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. This scenario occurs directly in the internal function B64_write_ASN1() which may cause BIO_new_NDEF() to be called and will subsequently call BIO_pop() on the BIO. This internal function is in turn called by the public API functions PEM_write_bio_ASN1_stream, PEM_write_bio_CMS_stream, PEM_write_bio_PKCS7_stream, SMIME_write_ASN1, SMIME_write_CMS and SMIME_write_PKCS7. Other public API functions that may be impacted by this include i2d_ASN1_bio_stream, BIO_new_CMS, BIO_new_PKCS7, i2d_CMS_bio_stream and i2d_PKCS7_bio_stream. The OpenSSL cms and smime command line applications are similarly affected.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-0215" }, { "cve": "CVE-2023-0286", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect applications which have implemented their own functionality for retrieving CRLs over a network.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0464", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing the `-policy` argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()` function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-0464" }, { "cve": "CVE-2023-0465", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "Applications that use a non-default option when verifying certificates may be\r\nvulnerable to an attack from a malicious CA to circumvent certain checks.\r\n\r\nInvalid certificate policies in leaf certificates are silently ignored by\r\nOpenSSL and other certificate policy checks are skipped for that certificate.\r\nA malicious CA could use this to deliberately assert invalid certificate policies\r\nin order to circumvent policy checking on the certificate altogether.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing\r\nthe `-policy` argument to the command line utilities or by calling the\r\n`X509_VERIFY_PARAM_set1_policies()` function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-0465" }, { "cve": "CVE-2023-0466", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "The function X509_VERIFY_PARAM_add0_policy() is documented to\nimplicitly enable the certificate policy check when doing certificate\nverification. However the implementation of the function does not\nenable the check which allows certificates with invalid or incorrect\npolicies to pass the certificate verification.\n\nAs suddenly enabling the policy check could break existing deployments it was\ndecided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy()\nfunction.\n\nInstead the applications that require OpenSSL to perform certificate\npolicy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly\nenable the policy check by calling X509_VERIFY_PARAM_set_flags() with\nthe X509_V_FLAG_POLICY_CHECK flag argument.\n\nCertificate policy checks are disabled by default in OpenSSL and are not\ncommonly used by applications.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0590", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-0590" }, { "cve": "CVE-2023-1077", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "summary", "text": "In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused sched_rt_entity,causing memory corruption.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-1077" }, { "cve": "CVE-2023-1095", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-1095" }, { "cve": "CVE-2023-1206", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u2019s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-1206" }, { "cve": "CVE-2023-2898", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "There is a null-pointer-dereference flaw found in f2fs_write_end_io in fs/f2fs/data.c in the Linux kernel. This flaw allows a local privileged user to cause a denial of service problem.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-2898" }, { "cve": "CVE-2023-3141", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3141" }, { "cve": "CVE-2023-3268", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3268" }, { "cve": "CVE-2023-3338", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A null pointer dereference flaw was found in the Linux kernel\u0027s DECnet networking protocol. This issue could allow a remote user to crash the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3338" }, { "cve": "CVE-2023-3389", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Racing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer.\r\n\r\nWe recommend upgrading past commit `ef7dfac51d8ed961b742218f526bd589f3900a59` \r\n(`4716c73b188566865bdd79c3a6709696a224ac04` for 5.10 stable and \r\n`0e388fce7aec40992eadee654193cad345d62663` for 5.15 stable).", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3389" }, { "cve": "CVE-2023-3446", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "notes": [ { "category": "summary", "text": "Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus (\u0027p\u0027 parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulernable to a Denial of Service attack. The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check(). Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the \u0027-check\u0027 option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3446" }, { "cve": "CVE-2023-3609", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_u32 component can be exploited to achieve local privilege escalation.\r\n\r\nIf tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3609" }, { "cve": "CVE-2023-3610", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\r\n\r\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3610" }, { "cve": "CVE-2023-3611", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\r\n\r\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3611" }, { "cve": "CVE-2023-3772", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3772" }, { "cve": "CVE-2023-3773", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to cause a 4 byte out-of-bounds read of XFRMA_MTIMER_THRESH when parsing netlink attributes, leading to potential leakage of sensitive heap data to userspace.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3773" }, { "cve": "CVE-2023-3777", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nWhen nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain\u0027s owner rule can also release the objects in certain circumstances.\n\nWe recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3777" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4004" }, { "cve": "CVE-2023-4015", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The netfilter subsystem in the Linux kernel did not properly handle bound chain deactivation in certain circumstances. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4015" }, { "cve": "CVE-2023-4273", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "This vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this vulnerability to overflow the kernel stack.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4273" }, { "cve": "CVE-2023-4623", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4623" }, { "cve": "CVE-2023-4911", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "A buffer overflow was discovered in the GNU C Library\u0027s dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4911" }, { "cve": "CVE-2023-4921", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4921" }, { "cve": "CVE-2023-5178", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a malicious local privileged user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation problem.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-5178" }, { "cve": "CVE-2023-5197", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\r\n\r\nAddition and removal of rules from chain bindings within the same transaction causes leads to use-after-free.\r\n\r\nWe recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-5197" }, { "cve": "CVE-2023-5678", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "Issue summary: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. While DH_check() performs all the necessary checks (as of CVE-2023-3817), DH_check_pub_key() doesn\u0027t make any of these checks, and is therefore vulnerable for excessively large P and Q parameters. Likewise, while DH_generate_key() performs a check for an excessively large P, it doesn\u0027t check for an excessively large Q. An application that calls DH_generate_key() or DH_check_pub_key() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. DH_generate_key() and DH_check_pub_key() are also called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate(). Also vulnerable are the OpenSSL pkey command line application when using the \"-pubcheck\" option, as well as the OpenSSL genpkey command line application. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-5678" }, { "cve": "CVE-2023-5717", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation.\r\n\r\nIf perf_read_group() is called while an event\u0027s sibling_list is smaller than its child\u0027s sibling_list, it can increment or write to memory locations outside of the allocated buffer.\r\n\r\nWe recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-5717" }, { "cve": "CVE-2023-6606", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-6606" }, { "cve": "CVE-2023-6931", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component can be exploited to achieve local privilege escalation.\n\nA perf_event\u0027s read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().\n\nWe recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-6931" }, { "cve": "CVE-2023-6932", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component can be exploited to achieve local privilege escalation.\n\nA race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.\n\nWe recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-6932" }, { "cve": "CVE-2023-7008", "cwe": { "id": "CWE-300", "name": "Channel Accessible by Non-Endpoint" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate records.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-7008" }, { "cve": "CVE-2023-7104", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in SQLite SQLite3 up to 3.43.0 and classified as critical. This issue affects the function sessionReadRecord of the file ext/session/sqlite3session.c of the component make alltest Handler. The manipulation leads to heap-based buffer overflow. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-248999.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-7104" }, { "cve": "CVE-2023-23454", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "summary", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23455", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "summary", "text": "atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-23455" }, { "cve": "CVE-2023-23559", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux kernel through 6.1.5, there is an integer overflow in an addition.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-23559" }, { "cve": "CVE-2023-26607", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In the Linux kernel 6.0.8, there is an out-of-bounds read in ntfs_attr_find in fs/ntfs/attrib.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-26607" }, { "cve": "CVE-2023-31085", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "notes": [ { "category": "summary", "text": "An issue was discovered in drivers/mtd/ubi/cdev.c in the Linux kernel 6.2. There is a divide-by-zero error in do_div(sz,mtd-\u003eerasesize), used indirectly by ctrl_cdev_ioctl, when mtd-\u003eerasesize is 0.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-31085" }, { "cve": "CVE-2023-31436", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-31436" }, { "cve": "CVE-2023-32233", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-32233" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-35001" }, { "cve": "CVE-2023-35827", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-35827" }, { "cve": "CVE-2023-36660", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "The OCB feature in libnettle in Nettle 3.9 before 3.9.1 allows memory corruption.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-36660" }, { "cve": "CVE-2023-37453", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-37453" }, { "cve": "CVE-2023-39189", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-39189" }, { "cve": "CVE-2023-39192", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-39192" }, { "cve": "CVE-2023-39193", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-39193" }, { "cve": "CVE-2023-39194", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.2, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-39194" }, { "cve": "CVE-2023-42753", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-42753" }, { "cve": "CVE-2023-42754", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-42754" }, { "cve": "CVE-2023-42755", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "A flaw was found in the IPv4 Resource Reservation Protocol (RSVP) classifier in the Linux kernel. The xprt pointer may go beyond the linear part of the skb, leading to an out-of-bounds read in the `rsvp_classify` function. This issue may allow a local user to crash the system and cause a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-42755" }, { "cve": "CVE-2023-45863", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results in a fill_kobj_path out-of-bounds write.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-45863" }, { "cve": "CVE-2023-45871", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel before 6.5.3. A buffer size may not be adequate for frames larger than the MTU.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-45871" }, { "cve": "CVE-2023-48795", "cwe": { "id": "CWE-222", "name": "Truncation of Security-relevant Information" }, "notes": [ { "category": "summary", "text": "The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH\u0027s use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust; and there could be effects on Bitvise SSH through 9.31.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-48795" }, { "cve": "CVE-2023-50495", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "NCurse v6.4-20230418 was discovered to contain a segmentation fault via the component _nc_wrap_entry().", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-50495" }, { "cve": "CVE-2023-51384", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-51384" }, { "cve": "CVE-2023-51385", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "notes": [ { "category": "summary", "text": "In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-51385" }, { "cve": "CVE-2023-51767", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-51767" }, { "cve": "CVE-2024-0232", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A heap use-after-free issue has been identified in SQLite in the jsonParseAddNodeArray() function in sqlite3.c. This flaw allows a local attacker to leverage a victim to pass specially crafted malicious input to the application, potentially causing a crash and leading to a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-0232" }, { "cve": "CVE-2024-0553", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-0553" }, { "cve": "CVE-2024-0567", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in GnuTLS, where a cockpit (which uses gnuTLS) rejects a certificate chain with distributed trust. This issue occurs when validating a certificate chain with cockpit-certificate-ensure. This flaw allows an unauthenticated, remote client or attacker to initiate a denial of service attack.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-0567" }, { "cve": "CVE-2024-0584", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free issue was found in igmp_start_timer in net/ipv4/igmp.c in the network sub-component in the Linux Kernel. This flaw allows a local user to observe a refcnt use-after-free issue when receiving an igmp query packet, leading to a kernel information leak.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-0584" }, { "cve": "CVE-2024-0684", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "A flaw was found in the GNU coreutils \"split\" program. A heap overflow with user-controlled data of multiple hundred bytes in length could occur in the line_bytes_split() function, potentially leading to an application crash and denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-0684" }, { "cve": "CVE-2024-22365", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "linux-pam (aka Linux PAM) before 1.6.0 allows attackers to cause a denial of service (blocked login process) via mkfifo because the openat call (for protect_dir) lacks O_DIRECTORY.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-22365" }, { "cve": "CVE-2024-25062", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in libxml2 before 2.11.7 and 2.12.x before 2.12.5. When using the XML Reader interface with DTD validation and XInclude expansion enabled, processing crafted XML documents can lead to an xmlValidatePopElement use-after-free.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-25062" } ] }
ssa-831302
Vulnerability from csaf_siemens
Published
2023-06-13 00:00
Modified
2024-04-09 00:00
Summary
SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0
Notes
Summary
Multiple vulnerabilities have been identified in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0.
Siemens has released a new version for SIMATIC S7-1500 TM MFP - BIOS and recommends to update to the latest version.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)", "tlp": { "label": "WHITE" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Multiple vulnerabilities have been identified in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0.\n\nSiemens has released a new version for SIMATIC S7-1500 TM MFP - BIOS and recommends to update to the latest version.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "productcert@siemens.com", "name": "Siemens ProductCERT", "namespace": "https://www.siemens.com" }, "references": [ { "category": "self", "summary": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0 - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-831302.html" }, { "category": "self", "summary": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-831302.json" }, { "category": "self", "summary": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-831302.pdf" }, { "category": "self", "summary": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-831302.txt" } ], "title": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0", "tracking": { "current_release_date": "2024-04-09T00:00:00Z", "generator": { "engine": { "name": "Siemens ProductCERT CSAF Generator", "version": "1" } }, "id": "SSA-831302", "initial_release_date": "2023-06-13T00:00:00Z", "revision_history": [ { "date": "2023-06-13T00:00:00Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" }, { "date": "2023-09-12T00:00:00Z", "legacy_version": "1.1", "number": "2", "summary": "Added CVE-2022-1015, CVE-2023-2898, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3611, CVE-2023-3776, CVE-2023-4004, CVE-2023-4015, CVE-2023-4128, CVE-2023-4147, CVE-2023-4273" }, { "date": "2023-11-14T00:00:00Z", "legacy_version": "1.2", "number": "3", "summary": "Added CVE-2023-4527, CVE-2023-4806, CVE-2023-4911, CVE-2023-5156" }, { "date": "2023-12-12T00:00:00Z", "legacy_version": "1.3", "number": "4", "summary": "Added CVE-2021-44879, CVE-2023-45863" }, { "date": "2024-04-09T00:00:00Z", "legacy_version": "1.4", "number": "5", "summary": "Added fix for SIMATIC S7-1500 TM MFP - BIOS" } ], "status": "interim", "version": "5" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV1.3.0", "product": { "name": "SIMATIC S7-1500 TM MFP - BIOS", "product_id": "1" } } ], "category": "product_name", "name": "SIMATIC S7-1500 TM MFP - BIOS" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-10228", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The iconv program in the GNU C Library (aka glibc or libc6) 2.31 and earlier, when invoked with multiple suffixes in the destination encoding (TRANSLATE or IGNORE) along with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2016-10228" }, { "cve": "CVE-2019-25013", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2019-25013" }, { "cve": "CVE-2020-1752", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-1752" }, { "cve": "CVE-2020-10029", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to sysdeps/ieee754/ldbl-96/e_rem_pio2l.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-10029" }, { "cve": "CVE-2020-27618", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "summary", "text": "The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid multi-byte input sequences in IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 encodings, fails to advance the input state, which could lead to an infinite loop in applications, resulting in a denial of service, a different vulnerability from CVE-2016-10228.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-27618" }, { "cve": "CVE-2020-29562", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "notes": [ { "category": "summary", "text": "The iconv function in the GNU C Library (aka glibc or libc6) 2.30 to 2.32, when converting UCS4 text containing an irreversible character, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-29562" }, { "cve": "CVE-2021-3326", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "notes": [ { "category": "summary", "text": "The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-3326" }, { "cve": "CVE-2021-3998", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "A flaw was found in glibc. The realpath() function can mistakenly return an unexpected value, potentially leading to information leakage and disclosure of sensitive data.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-3998" }, { "cve": "CVE-2021-3999", "cwe": { "id": "CWE-193", "name": "Off-by-one Error" }, "notes": [ { "category": "summary", "text": "A flaw was found in glibc. An off-by-one buffer overflow and underflow in getcwd() may lead to memory corruption when the size of the buffer is exactly 1. A local attacker who can control the input buffer and size passed to getcwd() in a setuid program could use this flaw to potentially execute arbitrary code and escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-3999" }, { "cve": "CVE-2021-20269", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "notes": [ { "category": "summary", "text": "A flaw was found in the permissions of a log file created by kexec-tools. This flaw allows a local unprivileged user to read this file and leak kernel internal information from a previous panic. The highest threat from this vulnerability is to confidentiality. This flaw affects kexec-tools shipped by Fedora versions prior to 2.0.21-8 and RHEL versions prior to 2.0.20-47.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-20269" }, { "cve": "CVE-2021-27645", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in degraded service or Denial of Service on the local system. This is related to netgroupcache.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-27645" }, { "cve": "CVE-2021-28831", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "decompress_gunzip.c in BusyBox through 1.32.1 mishandles the error bit on the huft_build result pointer, with a resultant invalid free or segmentation fault, via malformed gzip data.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-28831" }, { "cve": "CVE-2021-33574", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-33574" }, { "cve": "CVE-2021-35942", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-35942" }, { "cve": "CVE-2021-38604", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "In librt in the GNU C Library (aka glibc) through 2.34, sysdeps/unix/sysv/linux/mq_notify.c mishandles certain NOTIFY_REMOVED data, leading to a NULL pointer dereference. NOTE: this vulnerability was introduced as a side effect of the CVE-2021-33574 fix.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-38604" }, { "cve": "CVE-2021-42373", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A NULL pointer dereference in Busybox\u0027s man applet leads to denial of service when a section name is supplied but no page argument is given.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42373" }, { "cve": "CVE-2021-42374", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An out-of-bounds heap read in Busybox\u0027s unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed. This can be triggered by any applet/format that internally supports LZMA compression.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42374" }, { "cve": "CVE-2021-42375", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An incorrect handling of a special element in Busybox\u0027s ash applet leads to denial of service when processing a crafted shell command, due to the shell mistaking specific characters for reserved characters. This may be used for DoS under rare conditions of filtered command input.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42375" }, { "cve": "CVE-2021-42376", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A NULL pointer dereference in Busybox\u0027s hush applet leads to denial of service when processing a crafted shell command, due to missing validation after a \\x03 delimiter character. This may be used for DoS under very rare conditions of filtered command input.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42376" }, { "cve": "CVE-2021-42377", "cwe": { "id": "CWE-763", "name": "Release of Invalid Pointer or Reference" }, "notes": [ { "category": "summary", "text": "An attacker-controlled pointer free in Busybox\u0027s hush applet leads to denial of service and possible code execution when processing a crafted shell command, due to the shell mishandling the \u0026\u0026\u0026 string. This may be used for remote code execution under rare conditions of filtered command input.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42377" }, { "cve": "CVE-2021-42378", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_i function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42378" }, { "cve": "CVE-2021-42379", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the next_input_file function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42379" }, { "cve": "CVE-2021-42380", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the clrvar function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42380" }, { "cve": "CVE-2021-42381", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42381" }, { "cve": "CVE-2021-42382", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42382" }, { "cve": "CVE-2021-42383", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42383" }, { "cve": "CVE-2021-42384", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42384" }, { "cve": "CVE-2021-42385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42385" }, { "cve": "CVE-2021-42386", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42386" }, { "cve": "CVE-2021-44879", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-44879" }, { "cve": "CVE-2022-1015", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1015" }, { "cve": "CVE-2022-1882", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in the Linux kernel\u2019s pipes functionality in how a user performs manipulations with the pipe post_one_notification() after free_pipe_info() that is already called. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1882" }, { "cve": "CVE-2022-2585", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in the Linux kernel\u2019s POSIX CPU timers functionality in the way a user creates and then deletes the timer in the non-leader thread of the program. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2585" }, { "cve": "CVE-2022-2588", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2588" }, { "cve": "CVE-2022-2905", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An out-of-bounds memory read flaw was found in the Linux kernel\u0027s BPF subsystem in how a user calls the bpf_tail_call function with a key larger than the max_entries of the map. This flaw allows a local user to gain unauthorized access to data.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2905" }, { "cve": "CVE-2022-3028", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "A race condition was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3028" }, { "cve": "CVE-2022-3435", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "A vulnerability classified as problematic has been found in Linux Kernel. This affects the function fib_nh_match of the file net/ipv4/fib_semantics.c of the component IPv4 Handler. The manipulation leads to out-of-bounds read. It is possible to initiate the attack remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-210357 was assigned to this vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3435" }, { "cve": "CVE-2022-3586", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel\u2019s networking code. A use-after-free was found in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. This flaw allows a local, unprivileged user to crash the system, causing a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3586" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-4378" }, { "cve": "CVE-2022-4662", "cwe": { "id": "CWE-455", "name": "Non-exit on Failed Initialization" }, "notes": [ { "category": "summary", "text": "A flaw incorrect access control in the Linux kernel USB core subsystem was found in the way user attaches usb device. A local user could use this flaw to crash the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-4662" }, { "cve": "CVE-2022-20421", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239630375References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20421" }, { "cve": "CVE-2022-20422", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-237540956References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20422" }, { "cve": "CVE-2022-21233", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Improper isolation of shared resources in some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-21233" }, { "cve": "CVE-2022-23218", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "The deprecated compatibility function svcunix_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its path argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-23218" }, { "cve": "CVE-2022-23219", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-23219" }, { "cve": "CVE-2022-28391", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "BusyBox through 1.35.0 allows remote attackers to execute arbitrary code if netstat is used to print a DNS PTR record\u0027s value to a VT compatible terminal. Alternatively, the attacker could choose to change the terminal\u0027s colors.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-28391" }, { "cve": "CVE-2022-30065", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in Busybox 1.35-x\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the copyvar function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-30065" }, { "cve": "CVE-2022-39188", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-39188" }, { "cve": "CVE-2022-39190", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6. A denial of service can occur upon binding to an already bound chain.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-39190" }, { "cve": "CVE-2022-40307", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-40307" }, { "cve": "CVE-2022-41222", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-41222" }, { "cve": "CVE-2022-42703", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42703" }, { "cve": "CVE-2023-0179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-0179" }, { "cve": "CVE-2023-0394", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-0394" }, { "cve": "CVE-2023-1073", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A memory corruption flaw was found in the Linux kernel\u2019s human interface device (HID) subsystem in how a user inserts a malicious USB device. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-1073" }, { "cve": "CVE-2023-2898", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "There is a null-pointer-dereference flaw found in f2fs_write_end_io in fs/f2fs/data.c in the Linux kernel. This flaw allows a local privileged user to cause a denial of service problem.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-2898" }, { "cve": "CVE-2023-3390", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit\u00a01240eb93f0616b21c675416516ff3d74798fdc97.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3390" }, { "cve": "CVE-2023-3610", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\r\n\r\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3610" }, { "cve": "CVE-2023-3611", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\r\n\r\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3611" }, { "cve": "CVE-2023-3776", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\r\n\r\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3776" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4004" }, { "cve": "CVE-2023-4015", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The netfilter subsystem in the Linux kernel did not properly handle bound chain deactivation in certain circumstances. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4015" }, { "cve": "CVE-2023-4128", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel allows a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4128" }, { "cve": "CVE-2023-4147", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID allows a local user to crash or escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4147" }, { "cve": "CVE-2023-4273", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "This vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this vulnerability to overflow the kernel stack.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4273" }, { "cve": "CVE-2023-4527", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "A flaw was found in glibc. When the getaddrinfo function is called with the AF_UNSPEC address family and the system is configured with no-aaaa mode via /etc/resolv.conf, a DNS response via TCP larger than 2048 bytes can potentially disclose stack contents through the function returned address data, and may cause a crash.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4527" }, { "cve": "CVE-2023-4806", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the _nss_*_gethostbyname2_r and _nss_*_getcanonname_r hooks without implementing the _nss_*_gethostbyname3_r hook. The resolved name should return a large number of IPv6 and IPv4, and the call to the getaddrinfo function should have the AF_INET6 address family with AI_CANONNAME, AI_ALL and AI_V4MAPPED as flags.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4806" }, { "cve": "CVE-2023-4911", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "A buffer overflow was discovered in the GNU C Library\u0027s dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4911" }, { "cve": "CVE-2023-5156", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "A flaw was found in the GNU C Library. A recent fix for CVE-2023-4806 introduced the potential for a memory leak, which may result in an application crash.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-5156" }, { "cve": "CVE-2023-31248", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-31248" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-35001" }, { "cve": "CVE-2023-45863", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results in a fill_kobj_path out-of-bounds write.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-45863" } ] }
ghsa-h3j8-wx8r-29j6
Vulnerability from github
Published
2023-07-31 18:30
Modified
2024-09-13 21:31
Severity ?
Details
A use-after-free flaw was found in the Linux kernel's netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.
{ "affected": [], "aliases": [ "CVE-2023-4004" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-07-31T17:15:10Z", "severity": "HIGH" }, "details": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "id": "GHSA-h3j8-wx8r-29j6", "modified": "2024-09-13T21:31:19Z", "published": "2023-07-31T18:30:22Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004" }, { "type": "WEB", "url": "https://www.debian.org/security/2023/dsa-5492" }, { "type": "WEB", "url": "https://www.debian.org/security/2023/dsa-5480" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20231027-0001" }, { "type": "WEB", "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:7434" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:7431" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:7417" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:7411" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:7389" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:7382" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:5627" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:5548" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:5255" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:5244" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:5221" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:5093" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:5091" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:5069" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:4967" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:4962" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:4961" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
wid-sec-w-2023-1927
Vulnerability from csaf_certbund
Published
2023-07-31 22:00
Modified
2024-01-22 23:00
Summary
Linux-Kernel: Schwachstelle ermöglicht Privilegienerweiterung oder einen Denial-of-Service-Zustand
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle im Linux-Kernel ausnutzen, um seine Privilegien zu erhöhen oder einen Denial-of-Service-Zustand zu verursachen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle im Linux-Kernel ausnutzen, um seine Privilegien zu erh\u00f6hen oder einen Denial-of-Service-Zustand zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1927 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1927.json" }, { "category": "self", "summary": "WID-SEC-2023-1927 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1927" }, { "category": "external", "summary": "GitHub Security Advisory - Linux Kernel - GHSA-h3j8-wx8r-29j6 vom 2023-07-31", "url": "https://github.com/advisories/GHSA-h3j8-wx8r-29j6" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3302-1 vom 2023-08-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015894.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3311-1 vom 2023-08-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015904.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3313-1 vom 2023-08-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015903.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3318-1 vom 2023-08-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015905.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5480 vom 2023-08-18", "url": "https://lists.debian.org/debian-security-announce/2023/msg00172.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3377-1 vom 2023-08-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015992.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3376-1 vom 2023-08-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015987.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6316-1 vom 2023-08-30", "url": "https://ubuntu.com/security/notices/USN-6316-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6318-1 vom 2023-08-30", "url": "https://ubuntu.com/security/notices/USN-6318-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6321-1 vom 2023-08-30", "url": "https://ubuntu.com/security/notices/USN-6321-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6332-1 vom 2023-09-01", "url": "https://ubuntu.com/security/notices/USN-6332-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6325-1 vom 2023-08-31", "url": "https://ubuntu.com/security/notices/USN-6325-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6328-1 vom 2023-09-01", "url": "https://ubuntu.com/security/notices/USN-6328-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6330-1 vom 2023-09-01", "url": "https://ubuntu.com/security/notices/USN-6330-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4961 vom 2023-09-05", "url": "https://access.redhat.com/errata/RHSA-2023:4961" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4967 vom 2023-09-05", "url": "https://access.redhat.com/errata/RHSA-2023:4967" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4962 vom 2023-09-05", "url": "https://access.redhat.com/errata/RHSA-2023:4962" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2023-026 vom 2023-09-07", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2023-026.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2023-039 vom 2023-09-07", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2023-039.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6348-1 vom 2023-09-06", "url": "https://ubuntu.com/security/notices/USN-6348-1" }, { "category": "external", "summary": "Debian Security Advisory DSA-5492 vom 2023-09-10", "url": "https://lists.debian.org/debian-security-announce/2023/msg00184.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5091 vom 2023-09-12", "url": "https://access.redhat.com/errata/RHSA-2023:5091" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5093 vom 2023-09-12", "url": "https://access.redhat.com/errata/RHSA-2023:5093" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5069 vom 2023-09-12", "url": "https://access.redhat.com/errata/RHSA-2023:5069" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-5069 vom 2023-09-15", "url": "http://linux.oracle.com/errata/ELSA-2023-5069.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5221 vom 2023-09-19", "url": "https://access.redhat.com/errata/RHSA-2023:5221" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5244 vom 2023-09-19", "url": "https://access.redhat.com/errata/RHSA-2023:5244" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5255 vom 2023-09-19", "url": "https://access.redhat.com/errata/RHSA-2023:5255" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-5244 vom 2023-09-21", "url": "https://linux.oracle.com/errata/ELSA-2023-5244.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5627 vom 2023-10-11", "url": "https://access.redhat.com/errata/RHSA-2023:5627" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5548 vom 2023-10-11", "url": "https://access.redhat.com/errata/RHSA-2023:5548" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0098-1 vom 2023-10-10", "url": "https://ubuntu.com/security/notices/LSN-0098-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4095-1 vom 2023-10-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016715.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3623 vom 2023-10-19", "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6442-1 vom 2023-10-20", "url": "https://ubuntu.com/security/notices/USN-6442-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4142-1 vom 2023-10-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016764.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4175-1 vom 2023-10-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016827.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4201-1 vom 2023-10-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016845.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4219-1 vom 2023-10-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016860.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4239-1 vom 2023-10-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016917.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4261-1 vom 2023-10-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016911.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4267-1 vom 2023-10-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016926.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4260-1 vom 2023-10-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016912.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4285-1 vom 2023-10-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016936.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4308-1 vom 2023-10-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016954.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4322-1 vom 2023-10-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016959.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4326-1 vom 2023-10-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016957.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-155 vom 2023-11-01", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-155.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7382 vom 2023-11-21", "url": "https://access.redhat.com/errata/RHSA-2023:7382" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7434 vom 2023-11-21", "url": "https://access.redhat.com/errata/RHSA-2023:7434" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7431 vom 2023-11-21", "url": "https://access.redhat.com/errata/RHSA-2023:7431" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7417 vom 2023-11-21", "url": "https://access.redhat.com/errata/RHSA-2023:7417" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7411 vom 2023-11-21", "url": "https://access.redhat.com/errata/RHSA-2023:7411" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7389 vom 2023-11-21", "url": "https://access.redhat.com/errata/RHSA-2023:7389" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0099-1 vom 2023-11-28", "url": "https://ubuntu.com/security/notices/LSN-0099-1" }, { "category": "external", "summary": "IBM Security Bulletin 7096482 vom 2024-01-22", "url": "https://www.ibm.com/support/pages/node/7096482" } ], "source_lang": "en-US", "title": "Linux-Kernel: Schwachstelle erm\u00f6glicht Privilegienerweiterung oder einen Denial-of-Service-Zustand", "tracking": { "current_release_date": "2024-01-22T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:38:48.453+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1927", "initial_release_date": "2023-07-31T22:00:00.000+00:00", "revision_history": [ { "date": "2023-07-31T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-08-13T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-08-14T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-08-15T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-08-20T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-08-22T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-08-29T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-08-30T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-08-31T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-09-05T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-09-06T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Amazon und Ubuntu aufgenommen" }, { "date": "2023-09-10T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-09-12T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-09-17T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-09-18T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-09-19T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-09-20T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-10-10T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2023-10-17T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-10-19T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Debian und Ubuntu aufgenommen" }, { "date": "2023-10-22T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-10-24T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-10-25T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-10-26T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-10-30T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-10-31T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-11-01T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-11-21T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-11-28T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-01-22T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "30" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "IBM Spectrum Protect plus \u003c 10.1.15.3", "product": { "name": "IBM Spectrum Protect plus \u003c 10.1.15.3", "product_id": "T032281", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:plus__10.1.15.3" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel \u003c kernel 6.5-rc5", "product": { "name": "Open Source Linux Kernel \u003c kernel 6.5-rc5", "product_id": "T028980", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:kernel_6.5-rc5" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4004", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle im Linux-Kernel. Dieser Fehler besteht aufgrund eines use-after-free in netfilter. Ein lokaler authentifizierter Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern oder einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T032281", "T004914" ] }, "release_date": "2023-07-31T22:00:00Z", "title": "CVE-2023-4004" } ] }
wid-sec-w-2023-2902
Vulnerability from csaf_certbund
Published
2023-11-14 23:00
Modified
2023-11-14 23:00
Summary
IBM Security Guardium: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM Security Guardium ist eine Lösung für die Überwachung und Auditierung des Datenzugriffs.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Security Guardium ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuführen, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuführen oder Informationen offenzulegen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Security Guardium ist eine L\u00f6sung f\u00fcr die \u00dcberwachung und Auditierung des Datenzugriffs.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Security Guardium ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2902 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2902.json" }, { "category": "self", "summary": "WID-SEC-2023-2902 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2902" }, { "category": "external", "summary": "IBM Security Bulletin 7073592 vom 2023-11-14", "url": "https://www.ibm.com/support/pages/node/7073592" } ], "source_lang": "en-US", "title": "IBM Security Guardium: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-11-14T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:51:06.780+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2902", "initial_release_date": "2023-11-14T23:00:00.000+00:00", "revision_history": [ { "date": "2023-11-14T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Security Guardium 12.0", "product": { "name": "IBM Security Guardium 12.0", "product_id": "T031092", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:12.0" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4863" }, { "cve": "CVE-2023-4147", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4147" }, { "cve": "CVE-2023-4004", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4004" }, { "cve": "CVE-2023-3899", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-3899" }, { "cve": "CVE-2023-38633", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-38633" }, { "cve": "CVE-2023-3776", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-3776" }, { "cve": "CVE-2023-3610", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-3610" }, { "cve": "CVE-2023-35001", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-35001" }, { "cve": "CVE-2023-3390", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-3390" }, { "cve": "CVE-2023-31248", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-31248" }, { "cve": "CVE-2023-30630", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-30630" }, { "cve": "CVE-2023-2603", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-2603" }, { "cve": "CVE-2023-2602", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-2602" }, { "cve": "CVE-2023-21102", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-21102" }, { "cve": "CVE-2023-20900", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-20900" }, { "cve": "CVE-2023-20593", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-20593" }, { "cve": "CVE-2023-1637", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-1637" }, { "cve": "CVE-2022-1941", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2022-1941" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.